Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-20317 (GCVE-0-2021-20317)
Vulnerability from cvelistv5
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T17:37:23.839Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"name": "[debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
},
{
"name": "DSA-5096",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "https://www.debian.org/security/2022/dsa-5096"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "kernel",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "Kernel 5.3 rc1"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-665",
"description": "CWE-665",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2022-06-14T10:06:40",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"name": "[debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
},
{
"name": "DSA-5096",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "https://www.debian.org/security/2022/dsa-5096"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2021-20317",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "kernel",
"version": {
"version_data": [
{
"version_value": "Kernel 5.3 rc1"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-665"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"refsource": "MISC",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"name": "[debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
},
{
"name": "DSA-5096",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2022/dsa-5096"
},
{
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf",
"refsource": "CONFIRM",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2021-20317",
"datePublished": "2021-09-27T10:34:49",
"dateReserved": "2020-12-17T00:00:00",
"dateUpdated": "2024-08-03T17:37:23.839Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2021-20317\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2021-09-27T11:15:07.357\",\"lastModified\":\"2024-11-21T05:46:21.933\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado un fallo en el kernel de Linux. Un \u00e1rbol de temporizadores corrompido hac\u00eda que faltara el despertar de la tarea en la funci\u00f3n timerqueue_add en el archivo lib/timerqueue.c. Este defecto permite a un atacante local con privilegios de usuario especiales causar una denegaci\u00f3n de servicio, ralentizando y eventualmente deteniendo el sistema mientras se ejecuta OSP\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":4.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:C\",\"baseScore\":4.9,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-665\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-665\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.4\",\"matchCriteriaId\":\"9121F506-8266-4787-ACB9-4221B549FA05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.4:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D70AB13-37BE-4BD3-A652-10191F1642E4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2005258\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5096\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2005258\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5096\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}"
}
}
rhsa-2021:4646
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.5.z source tree (BZ#2020036)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:4646",
"url": "https://access.redhat.com/errata/RHSA-2021:4646"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4646.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T20:50:29+00:00",
"generator": {
"date": "2025-10-09T20:50:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2021:4646",
"initial_release_date": "2021-11-15T10:14:15+00:00",
"revision_history": [
{
"date": "2021-11-15T10:14:15+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-11-15T10:14:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:50:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"product": {
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"product_id": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.2.1.rt7.132.el8_5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src"
},
"product_reference": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src"
},
"product_reference": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2021-20317",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2005258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: timer tree corruption leads to missing wakeup and system freeze",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20317"
},
{
"category": "external",
"summary": "RHBZ#2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
}
],
"release_date": "2021-09-23T16:20:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T10:14:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4646"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: timer tree corruption leads to missing wakeup and system freeze"
},
{
"cve": "CVE-2021-43267",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2021-11-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2020362"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was discovered in the cryptographic receive code in the Linux kernel\u0027s implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43267"
},
{
"category": "external",
"summary": "RHBZ#2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43267",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43267"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267"
}
],
"release_date": "2021-11-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T10:14:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4646"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include \u003clinux/skbuff.h\u003e\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb-\u003edata;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m-\u003ehdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m-\u003ehdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) \u003e\u003e pos) \u0026 mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val \u0026 mask) \u003c\u003c pos;\n mask = mask \u003c\u003c pos;\n m-\u003ehdr[w] \u0026= ~htonl(mask);\n m-\u003ehdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION \u003e= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS-\u003eskb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L \u003cmodule\u003e\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type"
}
]
}
rhsa-2021:4647
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:4647",
"url": "https://access.redhat.com/errata/RHSA-2021:4647"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4647.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T20:50:29+00:00",
"generator": {
"date": "2025-10-09T20:50:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2021:4647",
"initial_release_date": "2021-11-15T11:24:55+00:00",
"revision_history": [
{
"date": "2021-11-15T11:24:55+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-11-15T11:24:55+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:50:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "perf-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "perf-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "perf-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "perf-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "perf-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "perf-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.2.1.el8_5.src",
"product": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.src",
"product_id": "kernel-0:4.18.0-348.2.1.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-348.2.1.el8_5?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"product_id": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-348.2.1.el8_5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.src",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.src",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2021-20317",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2005258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: timer tree corruption leads to missing wakeup and system freeze",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20317"
},
{
"category": "external",
"summary": "RHBZ#2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
}
],
"release_date": "2021-09-23T16:20:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T11:24:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4647"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: timer tree corruption leads to missing wakeup and system freeze"
},
{
"cve": "CVE-2021-43267",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2021-11-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2020362"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was discovered in the cryptographic receive code in the Linux kernel\u0027s implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43267"
},
{
"category": "external",
"summary": "RHBZ#2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43267",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43267"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267"
}
],
"release_date": "2021-11-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T11:24:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4647"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include \u003clinux/skbuff.h\u003e\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb-\u003edata;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m-\u003ehdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m-\u003ehdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) \u003e\u003e pos) \u0026 mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val \u0026 mask) \u003c\u003c pos;\n mask = mask \u003c\u003c pos;\n m-\u003ehdr[w] \u0026= ~htonl(mask);\n m-\u003ehdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION \u003e= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS-\u003eskb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L \u003cmodule\u003e\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type"
}
]
}
rhsa-2021:4650
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\n* kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Fix repeated xhci wake after suspend due to uncleared internal wake state (BZ#2003789)\n\n* CephFS mount points return \"permission denied\" (BZ#2017099)\n\nEnhancement(s):\n\n* Update qla2xxx driver to latest upstream (BZ#2014150)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:4650",
"url": "https://access.redhat.com/errata/RHSA-2021:4650"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1941762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941762"
},
{
"category": "external",
"summary": "2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4650.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-10-09T20:50:29+00:00",
"generator": {
"date": "2025-10-09T20:50:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2021:4650",
"initial_release_date": "2021-11-15T11:19:27+00:00",
"revision_history": [
{
"date": "2021-11-15T11:19:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-11-15T11:19:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:50:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.4::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "perf-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "perf-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "perf-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "perf-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "perf-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "perf-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.28.1.el8_4.src",
"product": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.src",
"product_id": "kernel-0:4.18.0-305.28.1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.28.1.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"product_id": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.28.1.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.src",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2021-20317",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2005258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: timer tree corruption leads to missing wakeup and system freeze",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20317"
},
{
"category": "external",
"summary": "RHBZ#2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
}
],
"release_date": "2021-09-23T16:20:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T11:19:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4650"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: timer tree corruption leads to missing wakeup and system freeze"
},
{
"cve": "CVE-2021-28950",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2021-03-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1941762"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service in the kernel side of the FUSE functionality can allow a local system to create a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-28950"
},
{
"category": "external",
"summary": "RHBZ#1941762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941762"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-28950",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28950"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28950",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28950"
}
],
"release_date": "2021-03-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T11:19:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4650"
},
{
"category": "workaround",
"details": "As the FUSE module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install fuse /bin/true\" \u003e\u003e /etc/modprobe.d/disable-fuse.conf\n\nThe system will need to be restarted if the FUSE modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while the FUSE filesystems are in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode"
},
{
"cve": "CVE-2021-43267",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2021-11-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2020362"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was discovered in the cryptographic receive code in the Linux kernel\u0027s implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43267"
},
{
"category": "external",
"summary": "RHBZ#2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43267",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43267"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267"
}
],
"release_date": "2021-11-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T11:19:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4650"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include \u003clinux/skbuff.h\u003e\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb-\u003edata;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m-\u003ehdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m-\u003ehdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) \u003e\u003e pos) \u0026 mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val \u0026 mask) \u003c\u003c pos;\n mask = mask \u003c\u003c pos;\n m-\u003ehdr[w] \u0026= ~htonl(mask);\n m-\u003ehdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION \u003e= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS-\u003eskb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L \u003cmodule\u003e\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type"
}
]
}
rhsa-2021:4648
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\n* kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z5 source tree (BZ#2017122)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:4648",
"url": "https://access.redhat.com/errata/RHSA-2021:4648"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1941762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941762"
},
{
"category": "external",
"summary": "2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4648.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T20:50:29+00:00",
"generator": {
"date": "2025-10-09T20:50:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2021:4648",
"initial_release_date": "2021-11-15T10:17:35+00:00",
"revision_history": [
{
"date": "2021-11-15T10:17:35+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-11-15T10:17:35+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:50:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"product": {
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"product_id": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.28.1.rt7.100.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2021-20317",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2005258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: timer tree corruption leads to missing wakeup and system freeze",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20317"
},
{
"category": "external",
"summary": "RHBZ#2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
}
],
"release_date": "2021-09-23T16:20:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T10:17:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4648"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: timer tree corruption leads to missing wakeup and system freeze"
},
{
"cve": "CVE-2021-28950",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2021-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1941762"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service in the kernel side of the FUSE functionality can allow a local system to create a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-28950"
},
{
"category": "external",
"summary": "RHBZ#1941762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941762"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-28950",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28950"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28950",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28950"
}
],
"release_date": "2021-03-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T10:17:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4648"
},
{
"category": "workaround",
"details": "As the FUSE module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install fuse /bin/true\" \u003e\u003e /etc/modprobe.d/disable-fuse.conf\n\nThe system will need to be restarted if the FUSE modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while the FUSE filesystems are in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode"
},
{
"cve": "CVE-2021-43267",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2021-11-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2020362"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was discovered in the cryptographic receive code in the Linux kernel\u0027s implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43267"
},
{
"category": "external",
"summary": "RHBZ#2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43267",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43267"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267"
}
],
"release_date": "2021-11-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T10:17:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4648"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include \u003clinux/skbuff.h\u003e\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb-\u003edata;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m-\u003ehdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m-\u003ehdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) \u003e\u003e pos) \u0026 mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val \u0026 mask) \u003c\u003c pos;\n mask = mask \u003c\u003c pos;\n m-\u003ehdr[w] \u0026= ~htonl(mask);\n m-\u003ehdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION \u003e= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS-\u003eskb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L \u003cmodule\u003e\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type"
}
]
}
rhsa-2021_4650
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\n* kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Fix repeated xhci wake after suspend due to uncleared internal wake state (BZ#2003789)\n\n* CephFS mount points return \"permission denied\" (BZ#2017099)\n\nEnhancement(s):\n\n* Update qla2xxx driver to latest upstream (BZ#2014150)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:4650",
"url": "https://access.redhat.com/errata/RHSA-2021:4650"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1941762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941762"
},
{
"category": "external",
"summary": "2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4650.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2024-11-15T11:59:12+00:00",
"generator": {
"date": "2024-11-15T11:59:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2021:4650",
"initial_release_date": "2021-11-15T11:19:27+00:00",
"revision_history": [
{
"date": "2021-11-15T11:19:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-11-15T11:19:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T11:59:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.4::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "perf-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "perf-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "perf-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "perf-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "perf-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "perf-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.28.1.el8_4.src",
"product": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.src",
"product_id": "kernel-0:4.18.0-305.28.1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.28.1.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"product_id": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.28.1.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.src",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2021-20317",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2005258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: timer tree corruption leads to missing wakeup and system freeze",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20317"
},
{
"category": "external",
"summary": "RHBZ#2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
}
],
"release_date": "2021-09-23T16:20:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T11:19:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4650"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: timer tree corruption leads to missing wakeup and system freeze"
},
{
"cve": "CVE-2021-28950",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2021-03-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1941762"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service in the kernel side of the FUSE functionality can allow a local system to create a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-28950"
},
{
"category": "external",
"summary": "RHBZ#1941762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941762"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-28950",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28950"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28950",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28950"
}
],
"release_date": "2021-03-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T11:19:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4650"
},
{
"category": "workaround",
"details": "As the FUSE module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install fuse /bin/true\" \u003e\u003e /etc/modprobe.d/disable-fuse.conf\n\nThe system will need to be restarted if the FUSE modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while the FUSE filesystems are in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode"
},
{
"cve": "CVE-2021-43267",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2021-11-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2020362"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was discovered in the cryptographic receive code in the Linux kernel\u0027s implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43267"
},
{
"category": "external",
"summary": "RHBZ#2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43267",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43267"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267"
}
],
"release_date": "2021-11-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T11:19:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4650"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include \u003clinux/skbuff.h\u003e\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb-\u003edata;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m-\u003ehdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m-\u003ehdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) \u003e\u003e pos) \u0026 mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val \u0026 mask) \u003c\u003c pos;\n mask = mask \u003c\u003c pos;\n m-\u003ehdr[w] \u0026= ~htonl(mask);\n m-\u003ehdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION \u003e= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS-\u003eskb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L \u003cmodule\u003e\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type"
}
]
}
RHSA-2021:4871
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [IBM 8.4] [P10] P10 hardware counter (performance counters/perf:) support (BZ#1994075)\n\n* RHEL8.1 Snapshot1 - [4.18.0-128.el8.ppc64le] [ Brazos 31TB/192 Core ] While running upstream kernel selftest case system crashed (TM) (BZ#1996057)\n\n* [kernel-debug] WARNING: possible circular locking dependency detected (module_mutex \u0026 text_mutex) (BZ#2013777)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:4871",
"url": "https://access.redhat.com/errata/RHSA-2021:4871"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1974319",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319"
},
{
"category": "external",
"summary": "2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4871.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T20:27:35+00:00",
"generator": {
"date": "2025-10-09T20:27:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2021:4871",
"initial_release_date": "2021-11-30T15:57:08+00:00",
"revision_history": [
{
"date": "2021-11-30T15:57:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-11-30T15:57:08+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:27:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.2::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "perf-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "perf-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "perf-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "perf-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "perf-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "perf-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.70.1.el8_2.src",
"product": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.src",
"product_id": "kernel-0:4.18.0-193.70.1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.70.1.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"product_id": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.70.1.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.src",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36385",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-06-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1974319"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-36385"
},
{
"category": "external",
"summary": "RHBZ#1974319",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385"
}
],
"release_date": "2021-06-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-30T15:57:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4871"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free"
},
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2021-20317",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2005258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: timer tree corruption leads to missing wakeup and system freeze",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20317"
},
{
"category": "external",
"summary": "RHBZ#2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
}
],
"release_date": "2021-09-23T16:20:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-30T15:57:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4871"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: timer tree corruption leads to missing wakeup and system freeze"
}
]
}
RHSA-2021:4875
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z13 Batch source tree (BZ#2020969)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:4875",
"url": "https://access.redhat.com/errata/RHSA-2021:4875"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1974319",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319"
},
{
"category": "external",
"summary": "2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4875.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T20:27:35+00:00",
"generator": {
"date": "2025-10-09T20:27:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2021:4875",
"initial_release_date": "2021-11-30T15:38:55+00:00",
"revision_history": [
{
"date": "2021-11-30T15:38:55+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-11-30T15:38:55+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:27:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"product": {
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"product_id": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.70.1.rt13.120.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36385",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-06-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1974319"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-36385"
},
{
"category": "external",
"summary": "RHBZ#1974319",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385"
}
],
"release_date": "2021-06-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-30T15:38:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4875"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free"
},
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2021-20317",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2005258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: timer tree corruption leads to missing wakeup and system freeze",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20317"
},
{
"category": "external",
"summary": "RHBZ#2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
}
],
"release_date": "2021-09-23T16:20:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-30T15:38:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4875"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: timer tree corruption leads to missing wakeup and system freeze"
}
]
}
rhsa-2021:4875
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z13 Batch source tree (BZ#2020969)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:4875",
"url": "https://access.redhat.com/errata/RHSA-2021:4875"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1974319",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319"
},
{
"category": "external",
"summary": "2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4875.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T20:27:35+00:00",
"generator": {
"date": "2025-10-09T20:27:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2021:4875",
"initial_release_date": "2021-11-30T15:38:55+00:00",
"revision_history": [
{
"date": "2021-11-30T15:38:55+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-11-30T15:38:55+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:27:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"product": {
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"product_id": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.70.1.rt13.120.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36385",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-06-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1974319"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-36385"
},
{
"category": "external",
"summary": "RHBZ#1974319",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385"
}
],
"release_date": "2021-06-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-30T15:38:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4875"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free"
},
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2021-20317",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2005258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: timer tree corruption leads to missing wakeup and system freeze",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20317"
},
{
"category": "external",
"summary": "RHBZ#2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
}
],
"release_date": "2021-09-23T16:20:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-30T15:38:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4875"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: timer tree corruption leads to missing wakeup and system freeze"
}
]
}
rhsa-2021_4875
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z13 Batch source tree (BZ#2020969)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:4875",
"url": "https://access.redhat.com/errata/RHSA-2021:4875"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1974319",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319"
},
{
"category": "external",
"summary": "2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4875.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T09:43:32+00:00",
"generator": {
"date": "2024-11-15T09:43:32+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2021:4875",
"initial_release_date": "2021-11-30T15:38:55+00:00",
"revision_history": [
{
"date": "2021-11-30T15:38:55+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-11-30T15:38:55+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T09:43:32+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"product": {
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"product_id": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.70.1.rt13.120.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36385",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-06-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1974319"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-36385"
},
{
"category": "external",
"summary": "RHBZ#1974319",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385"
}
],
"release_date": "2021-06-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-30T15:38:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4875"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free"
},
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2021-20317",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2005258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: timer tree corruption leads to missing wakeup and system freeze",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20317"
},
{
"category": "external",
"summary": "RHBZ#2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
}
],
"release_date": "2021-09-23T16:20:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-30T15:38:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4875"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: timer tree corruption leads to missing wakeup and system freeze"
}
]
}
rhsa-2021_4648
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\n* kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z5 source tree (BZ#2017122)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:4648",
"url": "https://access.redhat.com/errata/RHSA-2021:4648"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1941762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941762"
},
{
"category": "external",
"summary": "2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4648.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T11:59:06+00:00",
"generator": {
"date": "2024-11-15T11:59:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2021:4648",
"initial_release_date": "2021-11-15T10:17:35+00:00",
"revision_history": [
{
"date": "2021-11-15T10:17:35+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-11-15T10:17:35+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T11:59:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"product": {
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"product_id": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.28.1.rt7.100.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2021-20317",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2005258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: timer tree corruption leads to missing wakeup and system freeze",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20317"
},
{
"category": "external",
"summary": "RHBZ#2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
}
],
"release_date": "2021-09-23T16:20:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T10:17:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4648"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: timer tree corruption leads to missing wakeup and system freeze"
},
{
"cve": "CVE-2021-28950",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2021-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1941762"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service in the kernel side of the FUSE functionality can allow a local system to create a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-28950"
},
{
"category": "external",
"summary": "RHBZ#1941762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941762"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-28950",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28950"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28950",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28950"
}
],
"release_date": "2021-03-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T10:17:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4648"
},
{
"category": "workaround",
"details": "As the FUSE module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install fuse /bin/true\" \u003e\u003e /etc/modprobe.d/disable-fuse.conf\n\nThe system will need to be restarted if the FUSE modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while the FUSE filesystems are in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode"
},
{
"cve": "CVE-2021-43267",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2021-11-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2020362"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was discovered in the cryptographic receive code in the Linux kernel\u0027s implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43267"
},
{
"category": "external",
"summary": "RHBZ#2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43267",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43267"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267"
}
],
"release_date": "2021-11-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T10:17:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4648"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include \u003clinux/skbuff.h\u003e\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb-\u003edata;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m-\u003ehdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m-\u003ehdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) \u003e\u003e pos) \u0026 mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val \u0026 mask) \u003c\u003c pos;\n mask = mask \u003c\u003c pos;\n m-\u003ehdr[w] \u0026= ~htonl(mask);\n m-\u003ehdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION \u003e= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS-\u003eskb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L \u003cmodule\u003e\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type"
}
]
}
RHSA-2021:4648
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\n* kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z5 source tree (BZ#2017122)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:4648",
"url": "https://access.redhat.com/errata/RHSA-2021:4648"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1941762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941762"
},
{
"category": "external",
"summary": "2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4648.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T20:50:29+00:00",
"generator": {
"date": "2025-10-09T20:50:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2021:4648",
"initial_release_date": "2021-11-15T10:17:35+00:00",
"revision_history": [
{
"date": "2021-11-15T10:17:35+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-11-15T10:17:35+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:50:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"product": {
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"product_id": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.28.1.rt7.100.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2021-20317",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2005258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: timer tree corruption leads to missing wakeup and system freeze",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20317"
},
{
"category": "external",
"summary": "RHBZ#2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
}
],
"release_date": "2021-09-23T16:20:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T10:17:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4648"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: timer tree corruption leads to missing wakeup and system freeze"
},
{
"cve": "CVE-2021-28950",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2021-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1941762"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service in the kernel side of the FUSE functionality can allow a local system to create a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-28950"
},
{
"category": "external",
"summary": "RHBZ#1941762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941762"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-28950",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28950"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28950",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28950"
}
],
"release_date": "2021-03-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T10:17:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4648"
},
{
"category": "workaround",
"details": "As the FUSE module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install fuse /bin/true\" \u003e\u003e /etc/modprobe.d/disable-fuse.conf\n\nThe system will need to be restarted if the FUSE modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while the FUSE filesystems are in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode"
},
{
"cve": "CVE-2021-43267",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2021-11-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2020362"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was discovered in the cryptographic receive code in the Linux kernel\u0027s implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43267"
},
{
"category": "external",
"summary": "RHBZ#2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43267",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43267"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267"
}
],
"release_date": "2021-11-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T10:17:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4648"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include \u003clinux/skbuff.h\u003e\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb-\u003edata;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m-\u003ehdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m-\u003ehdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) \u003e\u003e pos) \u0026 mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val \u0026 mask) \u003c\u003c pos;\n mask = mask \u003c\u003c pos;\n m-\u003ehdr[w] \u0026= ~htonl(mask);\n m-\u003ehdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION \u003e= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS-\u003eskb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L \u003cmodule\u003e\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type"
}
]
}
RHSA-2021:4646
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.5.z source tree (BZ#2020036)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:4646",
"url": "https://access.redhat.com/errata/RHSA-2021:4646"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4646.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T20:50:29+00:00",
"generator": {
"date": "2025-10-09T20:50:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2021:4646",
"initial_release_date": "2021-11-15T10:14:15+00:00",
"revision_history": [
{
"date": "2021-11-15T10:14:15+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-11-15T10:14:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:50:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"product": {
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"product_id": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.2.1.rt7.132.el8_5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src"
},
"product_reference": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src"
},
"product_reference": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2021-20317",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2005258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: timer tree corruption leads to missing wakeup and system freeze",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20317"
},
{
"category": "external",
"summary": "RHBZ#2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
}
],
"release_date": "2021-09-23T16:20:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T10:14:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4646"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: timer tree corruption leads to missing wakeup and system freeze"
},
{
"cve": "CVE-2021-43267",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2021-11-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2020362"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was discovered in the cryptographic receive code in the Linux kernel\u0027s implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43267"
},
{
"category": "external",
"summary": "RHBZ#2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43267",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43267"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267"
}
],
"release_date": "2021-11-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T10:14:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4646"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include \u003clinux/skbuff.h\u003e\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb-\u003edata;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m-\u003ehdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m-\u003ehdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) \u003e\u003e pos) \u0026 mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val \u0026 mask) \u003c\u003c pos;\n mask = mask \u003c\u003c pos;\n m-\u003ehdr[w] \u0026= ~htonl(mask);\n m-\u003ehdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION \u003e= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS-\u003eskb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L \u003cmodule\u003e\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type"
}
]
}
RHSA-2021:4647
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:4647",
"url": "https://access.redhat.com/errata/RHSA-2021:4647"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4647.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T20:50:29+00:00",
"generator": {
"date": "2025-10-09T20:50:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2021:4647",
"initial_release_date": "2021-11-15T11:24:55+00:00",
"revision_history": [
{
"date": "2021-11-15T11:24:55+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-11-15T11:24:55+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:50:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "perf-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "perf-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "perf-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "perf-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "perf-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "perf-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.2.1.el8_5.src",
"product": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.src",
"product_id": "kernel-0:4.18.0-348.2.1.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-348.2.1.el8_5?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"product_id": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-348.2.1.el8_5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.src",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.src",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2021-20317",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2005258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: timer tree corruption leads to missing wakeup and system freeze",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20317"
},
{
"category": "external",
"summary": "RHBZ#2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
}
],
"release_date": "2021-09-23T16:20:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T11:24:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4647"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: timer tree corruption leads to missing wakeup and system freeze"
},
{
"cve": "CVE-2021-43267",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2021-11-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2020362"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was discovered in the cryptographic receive code in the Linux kernel\u0027s implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43267"
},
{
"category": "external",
"summary": "RHBZ#2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43267",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43267"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267"
}
],
"release_date": "2021-11-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T11:24:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4647"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include \u003clinux/skbuff.h\u003e\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb-\u003edata;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m-\u003ehdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m-\u003ehdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) \u003e\u003e pos) \u0026 mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val \u0026 mask) \u003c\u003c pos;\n mask = mask \u003c\u003c pos;\n m-\u003ehdr[w] \u0026= ~htonl(mask);\n m-\u003ehdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION \u003e= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS-\u003eskb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L \u003cmodule\u003e\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type"
}
]
}
rhsa-2021:4871
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [IBM 8.4] [P10] P10 hardware counter (performance counters/perf:) support (BZ#1994075)\n\n* RHEL8.1 Snapshot1 - [4.18.0-128.el8.ppc64le] [ Brazos 31TB/192 Core ] While running upstream kernel selftest case system crashed (TM) (BZ#1996057)\n\n* [kernel-debug] WARNING: possible circular locking dependency detected (module_mutex \u0026 text_mutex) (BZ#2013777)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:4871",
"url": "https://access.redhat.com/errata/RHSA-2021:4871"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1974319",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319"
},
{
"category": "external",
"summary": "2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4871.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T20:27:35+00:00",
"generator": {
"date": "2025-10-09T20:27:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2021:4871",
"initial_release_date": "2021-11-30T15:57:08+00:00",
"revision_history": [
{
"date": "2021-11-30T15:57:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-11-30T15:57:08+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:27:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.2::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "perf-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "perf-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "perf-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "perf-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "perf-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "perf-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.70.1.el8_2.src",
"product": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.src",
"product_id": "kernel-0:4.18.0-193.70.1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.70.1.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"product_id": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.70.1.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.src",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36385",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-06-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1974319"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-36385"
},
{
"category": "external",
"summary": "RHBZ#1974319",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385"
}
],
"release_date": "2021-06-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-30T15:57:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4871"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free"
},
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2021-20317",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2005258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: timer tree corruption leads to missing wakeup and system freeze",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20317"
},
{
"category": "external",
"summary": "RHBZ#2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
}
],
"release_date": "2021-09-23T16:20:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-30T15:57:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4871"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: timer tree corruption leads to missing wakeup and system freeze"
}
]
}
RHSA-2021:4650
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\n* kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Fix repeated xhci wake after suspend due to uncleared internal wake state (BZ#2003789)\n\n* CephFS mount points return \"permission denied\" (BZ#2017099)\n\nEnhancement(s):\n\n* Update qla2xxx driver to latest upstream (BZ#2014150)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:4650",
"url": "https://access.redhat.com/errata/RHSA-2021:4650"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1941762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941762"
},
{
"category": "external",
"summary": "2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4650.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-10-09T20:50:29+00:00",
"generator": {
"date": "2025-10-09T20:50:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2021:4650",
"initial_release_date": "2021-11-15T11:19:27+00:00",
"revision_history": [
{
"date": "2021-11-15T11:19:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-11-15T11:19:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:50:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.4::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "perf-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "perf-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.28.1.el8_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.28.1.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "perf-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "perf-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.28.1.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "perf-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "perf-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.28.1.el8_4.src",
"product": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.src",
"product_id": "kernel-0:4.18.0-305.28.1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.28.1.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"product_id": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.28.1.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.src",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2021-20317",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2005258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: timer tree corruption leads to missing wakeup and system freeze",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20317"
},
{
"category": "external",
"summary": "RHBZ#2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
}
],
"release_date": "2021-09-23T16:20:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T11:19:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4650"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: timer tree corruption leads to missing wakeup and system freeze"
},
{
"cve": "CVE-2021-28950",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2021-03-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1941762"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service in the kernel side of the FUSE functionality can allow a local system to create a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-28950"
},
{
"category": "external",
"summary": "RHBZ#1941762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941762"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-28950",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28950"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28950",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28950"
}
],
"release_date": "2021-03-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T11:19:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4650"
},
{
"category": "workaround",
"details": "As the FUSE module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install fuse /bin/true\" \u003e\u003e /etc/modprobe.d/disable-fuse.conf\n\nThe system will need to be restarted if the FUSE modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while the FUSE filesystems are in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode"
},
{
"cve": "CVE-2021-43267",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2021-11-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2020362"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was discovered in the cryptographic receive code in the Linux kernel\u0027s implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43267"
},
{
"category": "external",
"summary": "RHBZ#2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43267",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43267"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267"
}
],
"release_date": "2021-11-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T11:19:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4650"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include \u003clinux/skbuff.h\u003e\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb-\u003edata;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m-\u003ehdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m-\u003ehdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) \u003e\u003e pos) \u0026 mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val \u0026 mask) \u003c\u003c pos;\n mask = mask \u003c\u003c pos;\n m-\u003ehdr[w] \u0026= ~htonl(mask);\n m-\u003ehdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION \u003e= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS-\u003eskb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L \u003cmodule\u003e\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type"
}
]
}
rhsa-2021_4647
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:4647",
"url": "https://access.redhat.com/errata/RHSA-2021:4647"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4647.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-15T10:40:49+00:00",
"generator": {
"date": "2024-11-15T10:40:49+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2021:4647",
"initial_release_date": "2021-11-15T11:24:55+00:00",
"revision_history": [
{
"date": "2021-11-15T11:24:55+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-11-15T11:24:55+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T10:40:49+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "perf-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "perf-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.2.1.el8_5?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.2.1.el8_5?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "perf-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "perf-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.2.1.el8_5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "perf-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "perf-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.2.1.el8_5.src",
"product": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.src",
"product_id": "kernel-0:4.18.0-348.2.1.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-348.2.1.el8_5?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"product_id": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-348.2.1.el8_5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.src",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.src",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "perf-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2021-20317",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2005258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: timer tree corruption leads to missing wakeup and system freeze",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20317"
},
{
"category": "external",
"summary": "RHBZ#2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
}
],
"release_date": "2021-09-23T16:20:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T11:24:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4647"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: timer tree corruption leads to missing wakeup and system freeze"
},
{
"cve": "CVE-2021-43267",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2021-11-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2020362"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was discovered in the cryptographic receive code in the Linux kernel\u0027s implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43267"
},
{
"category": "external",
"summary": "RHBZ#2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43267",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43267"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267"
}
],
"release_date": "2021-11-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T11:24:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4647"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include \u003clinux/skbuff.h\u003e\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb-\u003edata;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m-\u003ehdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m-\u003ehdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) \u003e\u003e pos) \u0026 mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val \u0026 mask) \u003c\u003c pos;\n mask = mask \u003c\u003c pos;\n m-\u003ehdr[w] \u0026= ~htonl(mask);\n m-\u003ehdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION \u003e= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS-\u003eskb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L \u003cmodule\u003e\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type"
}
]
}
rhsa-2021_4646
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.5.z source tree (BZ#2020036)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:4646",
"url": "https://access.redhat.com/errata/RHSA-2021:4646"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4646.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T10:40:56+00:00",
"generator": {
"date": "2024-11-15T10:40:56+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2021:4646",
"initial_release_date": "2021-11-15T10:14:15+00:00",
"revision_history": [
{
"date": "2021-11-15T10:14:15+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-11-15T10:14:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T10:40:56+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"product": {
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"product_id": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.2.1.rt7.132.el8_5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src"
},
"product_reference": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src"
},
"product_reference": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2021-20317",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2005258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: timer tree corruption leads to missing wakeup and system freeze",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20317"
},
{
"category": "external",
"summary": "RHBZ#2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
}
],
"release_date": "2021-09-23T16:20:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T10:14:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4646"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: timer tree corruption leads to missing wakeup and system freeze"
},
{
"cve": "CVE-2021-43267",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2021-11-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2020362"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was discovered in the cryptographic receive code in the Linux kernel\u0027s implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43267"
},
{
"category": "external",
"summary": "RHBZ#2020362",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020362"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43267",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43267"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43267"
}
],
"release_date": "2021-11-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-15T10:14:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4646"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include \u003clinux/skbuff.h\u003e\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb-\u003edata;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m-\u003ehdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m-\u003ehdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) \u003e\u003e pos) \u0026 mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val \u0026 mask) \u003c\u003c pos;\n mask = mask \u003c\u003c pos;\n m-\u003ehdr[w] \u0026= ~htonl(mask);\n m-\u003ehdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION \u003e= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS-\u003eskb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L \u003cmodule\u003e\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type"
}
]
}
rhsa-2021_4871
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [IBM 8.4] [P10] P10 hardware counter (performance counters/perf:) support (BZ#1994075)\n\n* RHEL8.1 Snapshot1 - [4.18.0-128.el8.ppc64le] [ Brazos 31TB/192 Core ] While running upstream kernel selftest case system crashed (TM) (BZ#1996057)\n\n* [kernel-debug] WARNING: possible circular locking dependency detected (module_mutex \u0026 text_mutex) (BZ#2013777)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:4871",
"url": "https://access.redhat.com/errata/RHSA-2021:4871"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1974319",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319"
},
{
"category": "external",
"summary": "2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4871.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T09:43:25+00:00",
"generator": {
"date": "2024-11-15T09:43:25+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2021:4871",
"initial_release_date": "2021-11-30T15:57:08+00:00",
"revision_history": [
{
"date": "2021-11-30T15:57:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-11-30T15:57:08+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T09:43:25+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.2::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "perf-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "perf-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "perf-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "perf-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "perf-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "perf-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.70.1.el8_2.src",
"product": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.src",
"product_id": "kernel-0:4.18.0-193.70.1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.70.1.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"product_id": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.70.1.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.src",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36385",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-06-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1974319"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-36385"
},
{
"category": "external",
"summary": "RHBZ#1974319",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385"
}
],
"release_date": "2021-06-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-30T15:57:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4871"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free"
},
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2021-20317",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2005258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: timer tree corruption leads to missing wakeup and system freeze",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20317"
},
{
"category": "external",
"summary": "RHBZ#2005258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
}
],
"release_date": "2021-09-23T16:20:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-11-30T15:57:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:4871"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: timer tree corruption leads to missing wakeup and system freeze"
}
]
}
CERTFR-2022-AVI-231
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, un contournement de la politique de sécurité et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Debian stable (bullseye) versions ant\u00e9rieures \u00e0 5.10.103-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
},
{
"description": "Debian oldstable (buster) versions ant\u00e9rieures \u00e0 4.19.232-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-20322",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
},
{
"name": "CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"name": "CVE-2021-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
},
{
"name": "CVE-2021-4202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4202"
},
{
"name": "CVE-2021-41864",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
},
{
"name": "CVE-2021-38300",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38300"
},
{
"name": "CVE-2022-0644",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0644"
},
{
"name": "CVE-2021-45095",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45095"
},
{
"name": "CVE-2022-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0002"
},
{
"name": "CVE-2022-0487",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0487"
},
{
"name": "CVE-2021-3760",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3760"
},
{
"name": "CVE-2021-28711",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28711"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2021-4135",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4135"
},
{
"name": "CVE-2021-28713",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28713"
},
{
"name": "CVE-2021-4002",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
},
{
"name": "CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"name": "CVE-2021-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
},
{
"name": "CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"name": "CVE-2020-36310",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36310"
},
{
"name": "CVE-2021-20321",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20321"
},
{
"name": "CVE-2021-44733",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
},
{
"name": "CVE-2021-28712",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28712"
},
{
"name": "CVE-2021-45480",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45480"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2021-39713",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39713"
},
{
"name": "CVE-2022-0322",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0322"
},
{
"name": "CVE-2021-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3640"
},
{
"name": "CVE-2022-25258",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25258"
},
{
"name": "CVE-2021-28950",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28950"
},
{
"name": "CVE-2020-36322",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36322"
},
{
"name": "CVE-2022-25636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25636"
},
{
"name": "CVE-2020-29374",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29374"
},
{
"name": "CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"name": "CVE-2021-43976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
},
{
"name": "CVE-2021-42739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
},
{
"name": "CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"name": "CVE-2021-22600",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22600"
},
{
"name": "CVE-2021-45469",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45469"
},
{
"name": "CVE-2022-24448",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24448"
},
{
"name": "CVE-2022-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
},
{
"name": "CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"name": "CVE-2021-39685",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39685"
},
{
"name": "CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"name": "CVE-2021-39698",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39698"
},
{
"name": "CVE-2021-3764",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
},
{
"name": "CVE-2021-28714",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28714"
},
{
"name": "CVE-2022-0617",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0617"
},
{
"name": "CVE-2022-25375",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25375"
},
{
"name": "CVE-2021-39686",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39686"
},
{
"name": "CVE-2021-3744",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
},
{
"name": "CVE-2021-28715",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28715"
},
{
"name": "CVE-2022-24959",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24959"
},
{
"name": "CVE-2021-43389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
}
],
"initial_release_date": "2022-03-10T00:00:00",
"last_revision_date": "2022-03-10T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-231",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-03-10T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun d\u00e9ni de service, un contournement de la politique de s\u00e9curit\u00e9 et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Debian dsa-5095 du 09 mars 2022",
"url": "https://www.debian.org/security/2022/dsa-5095"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Debian dsa-5096 du 09 mars 2022",
"url": "https://www.debian.org/security/2022/dsa-5096"
}
]
}
CERTFR-2022-AVI-264
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Debian 9 stretch LTS versions ant\u00e9rieures \u00e0 4.19.232-1~deb9u1",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
},
{
"description": "Debian 9 stretch versions ant\u00e9rieures \u00e0 4.9.303-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-20322",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
},
{
"name": "CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"name": "CVE-2021-29264",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29264"
},
{
"name": "CVE-2021-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
},
{
"name": "CVE-2021-4202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4202"
},
{
"name": "CVE-2021-41864",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
},
{
"name": "CVE-2021-38300",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38300"
},
{
"name": "CVE-2022-0644",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0644"
},
{
"name": "CVE-2021-45095",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45095"
},
{
"name": "CVE-2022-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0002"
},
{
"name": "CVE-2022-0487",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0487"
},
{
"name": "CVE-2021-3760",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3760"
},
{
"name": "CVE-2021-28711",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28711"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2021-4135",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4135"
},
{
"name": "CVE-2021-28713",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28713"
},
{
"name": "CVE-2021-4002",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
},
{
"name": "CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"name": "CVE-2021-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
},
{
"name": "CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"name": "CVE-2021-39714",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39714"
},
{
"name": "CVE-2021-20321",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20321"
},
{
"name": "CVE-2021-44733",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
},
{
"name": "CVE-2021-28712",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28712"
},
{
"name": "CVE-2021-45480",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45480"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2021-39713",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39713"
},
{
"name": "CVE-2022-0322",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0322"
},
{
"name": "CVE-2021-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3640"
},
{
"name": "CVE-2022-25258",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25258"
},
{
"name": "CVE-2021-28950",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28950"
},
{
"name": "CVE-2020-36322",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36322"
},
{
"name": "CVE-2020-29374",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29374"
},
{
"name": "CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"name": "CVE-2021-43976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
},
{
"name": "CVE-2021-42739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
},
{
"name": "CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"name": "CVE-2021-22600",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22600"
},
{
"name": "CVE-2021-45469",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45469"
},
{
"name": "CVE-2022-24448",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24448"
},
{
"name": "CVE-2022-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
},
{
"name": "CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"name": "CVE-2021-39685",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39685"
},
{
"name": "CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"name": "CVE-2021-39698",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39698"
},
{
"name": "CVE-2021-3764",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
},
{
"name": "CVE-2021-28714",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28714"
},
{
"name": "CVE-2022-0617",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0617"
},
{
"name": "CVE-2022-25375",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25375"
},
{
"name": "CVE-2021-39686",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39686"
},
{
"name": "CVE-2021-3744",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
},
{
"name": "CVE-2021-28715",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28715"
},
{
"name": "CVE-2021-33033",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33033"
},
{
"name": "CVE-2022-24959",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24959"
},
{
"name": "CVE-2021-43389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
}
],
"initial_release_date": "2022-03-23T00:00:00",
"last_revision_date": "2022-03-23T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-264",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-03-23T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun d\u00e9ni de service, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de Debian dla-2940 du 09 mars 2022",
"url": "https://www.debian.org/lts/security/2022/dla-2940"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de Debian dla-2941 du 09 mars 2022",
"url": "https://www.debian.org/lts/security/2022/dla-2941"
}
]
}
CERTFR-2021-AVI-913
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Elles permettent à un attaquant de provoquer un déni de service et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - TUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"name": "CVE-2020-36385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36385"
}
],
"initial_release_date": "2021-12-01T00:00:00",
"last_revision_date": "2021-12-01T00:00:00",
"links": [],
"reference": "CERTFR-2021-AVI-913",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-12-01T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service\net une \u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2021:4875 du 30 novembre 2021",
"url": "https://access.redhat.com/errata/RHSA-2021:4875"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2021:4871 du 30 novembre 2021",
"url": "https://access.redhat.com/errata/RHSA-2021:4871"
}
]
}
CERTFR-2021-AVI-877
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 8 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.1 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | N/A | Red Hat Virtualization Host 4 for RHEL 8 x86_64 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 7.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.1 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Virtualization Host 4 for RHEL 8 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"name": "CVE-2021-43267",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43267"
},
{
"name": "CVE-2021-28950",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28950"
}
],
"initial_release_date": "2021-11-16T00:00:00",
"last_revision_date": "2021-11-16T00:00:00",
"links": [],
"reference": "CERTFR-2021-AVI-877",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-11-16T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de\ns\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2021:4646 du 16 novembre 2021",
"url": "https://access.redhat.com/errata/RHSA-2021:4646"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2021:4647 du 16 novembre 2021",
"url": "https://access.redhat.com/errata/RHSA-2021:4647"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2021:4650 du 16 novembre 2021",
"url": "https://access.redhat.com/errata/RHSA-2021:4650"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2021:4692 du 16 novembre 2021",
"url": "https://access.redhat.com/errata/RHSA-2021:4692"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2021:4648 du 16 novembre 2021",
"url": "https://access.redhat.com/errata/RHSA-2021:4648"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2021:4687 du 16 novembre 2021",
"url": "https://access.redhat.com/errata/RHSA-2021:4687"
}
]
}
CERTFR-2022-AVI-547
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Siemens. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Siemens | N/A | SCALANCE XR526-8C, 2x230V (6GK5526-8GS00-4AR2) versions antérieures à V6.5 | ||
| Siemens | N/A | SICAM GridEdge Essential with GDS ARM (6MD7881-2AA10) versions antérieures à V2.6.6 | ||
| Siemens | N/A | SCALANCE M876-3 (EVDO) (6GK5876-3AA02-2BA2) toutes versions | ||
| Siemens | N/A | SIMATIC CP 1243-1 (6GK7243-1BX30-0XE0) toutes versions | ||
| Siemens | N/A | TALON TC Compact (BACnet) versions antérieures à V3.5 | ||
| Siemens | N/A | SIPLUS NET CP 443-1 Advanced (6AG1443-1GX30-4XE0) toutes versions | ||
| Siemens | N/A | SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) toutes versions | ||
| Siemens | N/A | SIMATIC RF650R (6GT2811-6AB20) versions antérieures à V4.0.1 | ||
| Siemens | N/A | SIMATIC RF610R (6GT2811-6BC10) versions antérieures à V4.0.1 | ||
| Siemens | N/A | SCALANCE XR526-8C, 1x230V (L3 int.) (6GK5526-8GR00-3AR2) versions antérieures à V6.5 | ||
| Siemens | N/A | EN100 Ethernet module IEC 104 variant toutes versions | ||
| Siemens | N/A | SICAM GridEdge Essential ARM (6MD7881-2AA30) versions antérieures à V2.6.6 | ||
| Siemens | N/A | SIPLUS NET CP 1242-7 V2 (6AG1242-7KX31-7XE0) toutes versions | ||
| Siemens | N/A | Teamcenter V12.4 versions antérieures à V12.4.0.13 | ||
| Siemens | N/A | SCALANCE XR524-8C, 1x230V (L3 int.) (6GK5524-8GR00-3AR2) versions antérieures à V6.5 | ||
| Siemens | N/A | SCALANCE XR524-8C, 2x230V (L3 int.) (6GK5524-8GR00-4AR2) versions antérieures à V6.5 | ||
| Siemens | N/A | SCALANCE M804PB (6GK5804-0AP00-2AA2) toutes versions | ||
| Siemens | N/A | APOGEE PXC Modular (BACnet) versions antérieures à V3.5 | ||
| Siemens | N/A | SIMATIC CP 443-1 Advanced (6GK7443-1GX30-0XE0) toutes versions | ||
| Siemens | N/A | EN100 Ethernet module IEC 61850 variant versions antérieures à V4.37 | ||
| Siemens | N/A | Xpedition Designer versions antérieures à X.2.11 | ||
| Siemens | N/A | SIMATIC NET PC Software V15 toutes versions | ||
| Siemens | N/A | SIMATIC RF186C (6GT2002-0JE20) versions antérieures à V2.0.1 | ||
| Siemens | N/A | SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2) toutes versions | ||
| Siemens | N/A | SIMATIC CP 1543-1 (incl. SIPLUS variants) versions antérieures à V3.0 | ||
| Siemens | N/A | SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) toutes versions | ||
| Siemens | N/A | SCALANCE XR552-12M (2HR2) (6GK5552-0AA00-2HR2) versions antérieures à V6.5 | ||
| Siemens | N/A | SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2) toutes versions | ||
| Siemens | N/A | SIMATIC WinCC (TIA Portal) toutes versions | ||
| Siemens | N/A | EN100 Ethernet module Modbus TCP variant toutes versions | ||
| Siemens | N/A | SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) toutes versions | ||
| Siemens | N/A | SIMATIC RF188C (6GT2002-0JE40) versions antérieures à V2.0.1 | ||
| Siemens | N/A | SINAUT Software ST7sc toutes versions | ||
| Siemens | N/A | SIMATIC STEP 7 V5.X toutes versions | ||
| Siemens | N/A | SIMATIC RF166C (6GT2002-0EE20) versions antérieures à V2.0.1 | ||
| Siemens | N/A | Teamcenter V13.0 versions antérieures à V13.0.0.9 | ||
| Siemens | N/A | SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2) toutes versions | ||
| Siemens | N/A | SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0) toutes versions | ||
| Siemens | N/A | SIMATIC CP 1543-1 (6GK7543-1AX00-0XE0) toutes versions | ||
| Siemens | N/A | SIMATIC CP 343-1 Advanced (6GK7343-1GX31-0XE0) toutes versions | ||
| Siemens | N/A | SIMATIC CP 1626 (6GK1162-6AA01) toutes versions | ||
| Siemens | N/A | TIA Portal V15 toutes versions | ||
| Siemens | N/A | SCALANCE XM408-8C (L3 int.) (6GK5408-8GR00-2AM2) versions antérieures à V6.5 | ||
| Siemens | N/A | SIMATIC Cloud Connect 7 CC716 (6GK1411-5AC00) toutes versions | ||
| Siemens | N/A | RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) toutes versions | ||
| Siemens | N/A | SIMATIC NET PC Software V14 toutes versions | ||
| Siemens | N/A | APOGEE PXC Compact (P2 Ethernet) toutes versions | ||
| Siemens | N/A | RUGGEDCOM CROSSBOW Station Access Controller toutes versions | ||
| Siemens | N/A | SCALANCE XR528-6M (6GK5528-0AA00-2AR2) versions antérieures à V6.5 | ||
| Siemens | N/A | SIMATIC RF188CI (6GT2002-0JE60) versions antérieures à V2.0.1 | ||
| Siemens | N/A | SIPLUS S7-1200 CP 1243-1 RAIL (6AG2243-1BX30-1XE0) toutes versions | ||
| Siemens | N/A | SICAM GridEdge Essential Intel (6MD7881-2AA40) versions antérieures à V2.6.6 | ||
| Siemens | N/A | TIA Portal V16 toutes versions | ||
| Siemens | N/A | SIMATIC PDM toutes versions | ||
| Siemens | N/A | Spectrum Power 4 toutes versions using Shared HIS | ||
| Siemens | N/A | SIPLUS NET CP 1543-1 (6AG1543-1AX00-2XE0) toutes versions | ||
| Siemens | N/A | SCALANCE XR552-12M (6GK5552-0AA00-2AR2) versions antérieures à V6.5 | ||
| Siemens | N/A | SIMATIC NET PC Software V16 toutes versions | ||
| Siemens | N/A | SIMATIC CP 1545-1 (6GK7545-1GX00-0XE0) toutes versions | ||
| Siemens | N/A | SIMATIC MV540 H (6GF3540-0GE10) toutes versions | ||
| Siemens | N/A | SIMATIC RF360R (6GT2801-5BA30) versions antérieures à V2.0.1 | ||
| Siemens | N/A | SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) toutes versions | ||
| Siemens | N/A | SIMATIC STEP 7 (TIA Portal) toutes versions | ||
| Siemens | N/A | SCALANCE XR526-8C, 2x230V (L3 int.) (6GK5526-8GR00-4AR2) versions antérieures à V6.5 | ||
| Siemens | N/A | SCALANCE XR526-8C, 1x230V (6GK5526-8GS00-3AR2) versions antérieures à V6.5 | ||
| Siemens | N/A | SCALANCE XM408-4C (6GK5408-4GP00-2AM2) versions antérieures à V6.5 | ||
| Siemens | N/A | SCALANCE XM408-4C (L3 int.) (6GK5408-4GQ00-2AM2) versions antérieures à V6.5 | ||
| Siemens | N/A | SINUMERIK Edge versions antérieures à V3.3.0 | ||
| Siemens | N/A | SCALANCE LPE9403 (6GK5998-3GS00-2AC2) versions antérieures à V2.0 | ||
| Siemens | N/A | Spectrum Power MGMS toutes versions using Shared HIS | ||
| Siemens | N/A | SCALANCE XR526-8C, 24V (L3 int.) (6GK5526-8GR00-2AR2) versions antérieures à V6.5 | ||
| Siemens | N/A | SIMATIC ET 200SP Open Controller (incl. SIPLUS variants) toutes versions | ||
| Siemens | N/A | SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) toutes versions | ||
| Siemens | N/A | Teamcenter V13.2 toutes versions | ||
| Siemens | N/A | SIMATIC CP 1242-7 V2 (6GK7242-7KX31-0XE0) toutes versions | ||
| Siemens | N/A | RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) toutes versions | ||
| Siemens | N/A | SIMATIC CP 1545-1 (6GK7545-1GX00-0XE0) versions antérieures à V1.1 | ||
| Siemens | N/A | SCALANCE S615 (6GK5615-0AA00-2AA2) toutes versions | ||
| Siemens | N/A | SCALANCE M874-3 (6GK5874-3AA00-2AA2) toutes versions | ||
| Siemens | N/A | RUGGEDCOM ROX Series toutes versions | ||
| Siemens | N/A | SIMATIC CP 1542SP-1 (6GK7542-6UX00-0XE0) toutes versions | ||
| Siemens | N/A | SIMATIC RF185C (6GT2002-0JE10) versions antérieures à V2.0.1 | ||
| Siemens | N/A | SCALANCE XR528-6M (2HR2, L3 int.) (6GK5528-0AR00-2HR2) versions antérieures à V6.5 | ||
| Siemens | N/A | SCALANCE MUM853-1 (RoW) (6GK5853-2EA00-2AA1) toutes versions | ||
| Siemens | N/A | EN100 Ethernet module PROFINET IO variant toutes versions | ||
| Siemens | N/A | SCALANCE XR524-8C, 24V (6GK5524-8GS00-2AR2) versions antérieures à V6.5 | ||
| Siemens | N/A | TIA Portal Cloud toutes versions | ||
| Siemens | N/A | SIMATIC CP 1543SP-1 (6GK7543-6WX00-0XE0) toutes versions | ||
| Siemens | N/A | SIMATIC S7-PLCSIM Advanced toutes versions | ||
| Siemens | N/A | SINEMA Remote Connect Server versions antérieures à V3.1 | ||
| Siemens | N/A | SIMATIC Logon toutes versions | ||
| Siemens | N/A | SCALANCE M874-2 (6GK5874-2AA00-2AA2) toutes versions | ||
| Siemens | N/A | SIMATIC MV550 S (6GF3550-0CD10) toutes versions | ||
| Siemens | N/A | SIMATIC MV550 H (6GF3550-0GE10) toutes versions | ||
| Siemens | N/A | TIM 1531 IRC (6GK7543-1MX00-0XE0) toutes versions | ||
| Siemens | N/A | SIPLUS NET CP 343-1 Advanced (6AG1343-1GX31-4XE0) toutes versions | ||
| Siemens | N/A | Mendix SAML Module (Mendix 8 compatible) versions antérieures à 2.2.2 | ||
| Siemens | N/A | APOGEE PXC Modular (P2 Ethernet) toutes versions | ||
| Siemens | N/A | Teamcenter V13.3 versions antérieures à V13.3.0.3 | ||
| Siemens | N/A | SCALANCE XR552-12M (2HR2) (6GK5552-0AR00-2HR2) versions antérieures à V6.5 | ||
| Siemens | N/A | Teamcenter Active Workspace V6.0 versions antérieures à V6.0.3 | ||
| Siemens | N/A | SIMATIC S7-1200 CPU family (incl. SIPLUS variants) toutes versions | ||
| Siemens | N/A | SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) toutes versions | ||
| Siemens | N/A | SCALANCE SC622-2C (6GK5622-2GS00-2AC2) toutes versions versions antérieures à V2.3.1 | ||
| Siemens | N/A | Mendix SAML Module (Mendix 7 compatible) versions antérieures à 1.16.6 | ||
| Siemens | N/A | EN100 Ethernet module DNP3 IP variant toutes versions | ||
| Siemens | N/A | SCALANCE XM416-4C (6GK5416-4GS00-2AM2) versions antérieures à V6.5 | ||
| Siemens | N/A | SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2) toutes versions | ||
| Siemens | N/A | Industrial Edge - PROFINET IO Connector toutes versions | ||
| Siemens | N/A | SCALANCE XM416-4C (L3 int.) (6GK5416-4GR00-2AM2) versions antérieures à V6.5 | ||
| Siemens | N/A | SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL (6AG2543-6WX00-4XE0) toutes versions | ||
| Siemens | N/A | RUGGEDCOM ROS Series toutes versions | ||
| Siemens | N/A | TIA Portal V17 toutes versions | ||
| Siemens | N/A | TALON TC Modular (BACnet) versions antérieures à V3.5 | ||
| Siemens | N/A | SIMATIC PCS 7 TeleControl toutes versions | ||
| Siemens | N/A | APOGEE PXC Compact (BACnet) versions antérieures à V3.5 | ||
| Siemens | N/A | SCALANCE MUM856-1 (NAM) (6GK5856-2EA00-3BA1) toutes versions | ||
| Siemens | N/A | SIMATIC RF685R (6GT2811-6CA10) versions antérieures à V4.0.1 | ||
| Siemens | N/A | SINEMA Server V14 toutes versions | ||
| Siemens | N/A | SCALANCE SC646-2C (6GK5646-2GS00-2AC2) toutes versions versions antérieures à V2.3.1 | ||
| Siemens | N/A | SIMATIC RF680R (6GT2811-6AA10) versions antérieures à V4.0.1 | ||
| Siemens | N/A | SIMATIC MV560 U (6GF3560-0LE10) toutes versions | ||
| Siemens | N/A | Industrial Edge - SIMATIC S7 Connector App versions antérieures à V1.7.0 | ||
| Siemens | N/A | SINEC INS toutes versions | ||
| Siemens | N/A | SCALANCE XR524-8C, 24V (L3 int.) (6GK5524-8GR00-2AR2) versions antérieures à V6.5 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) toutes versions | ||
| Siemens | N/A | SCALANCE XR524-8C, 2x230V (6GK5524-8GS00-4AR2) versions antérieures à V6.5 | ||
| Siemens | N/A | SCALANCE SC636-2C (6GK5636-2GS00-2AC2) toutes versions versions antérieures à V2.3.1 | ||
| Siemens | N/A | TIA Administrator toutes versions | ||
| Siemens | N/A | SCALANCE XR526-8C, 24V (6GK5526-8GS00-2AR2) versions antérieures à V6.5 | ||
| Siemens | N/A | TeleControl Server Basic V3 toutes versions | ||
| Siemens | N/A | SINAUT ST7CC toutes versions | ||
| Siemens | N/A | SCALANCE XM408-8C (6GK5408-8GS00-2AM2) versions antérieures à V6.5 | ||
| Siemens | N/A | SCALANCE XR552-12M (2HR2, L3 int.) (6GK5552-0AR00-2AR2) versions antérieures à V6.5 | ||
| Siemens | N/A | SCALANCE XR528-6M (2HR2) (6GK5528-0AA00-2HR2) versions antérieures à V6.5 | ||
| Siemens | N/A | SIMATIC NET PC Software V17 toutes versions | ||
| Siemens | N/A | Spectrum Power 7 toutes versions using Shared HIS | ||
| Siemens | N/A | SIMATIC MV560 X (6GF3560-0HE10) toutes versions | ||
| Siemens | N/A | SIMATIC S7-1500 Software Controller (incl. F) toutes versions | ||
| Siemens | N/A | SIMATIC CP 1243-7 LTE EU (6GK7243-7KX30-0XE0) toutes versions | ||
| Siemens | N/A | SIMATIC CP 1243-7 LTE US (6GK7243-7SX30-0XE0) toutes versions | ||
| Siemens | N/A | SINEMA Remote Connect Server versions antérieures à 3.0 SP2 | ||
| Siemens | N/A | Industrial Edge - OPC UA Connector toutes versions | ||
| Siemens | N/A | Teamcenter Active Workspace V5.2 versions antérieures à V5.2.9 | ||
| Siemens | N/A | SCALANCE SC642-2C (6GK5642-2GS00-2AC2) toutes versions versions antérieures à V2.3.1 | ||
| Siemens | N/A | SINEC NMS toutes versions | ||
| Siemens | N/A | Mendix SAML Module (Mendix 9 compatible) versions antérieures à 3.2.3 | ||
| Siemens | N/A | Teamcenter V14.0 toutes versions | ||
| Siemens | N/A | SIPLUS ET 200SP CP 1543SP-1 ISEC (6AG1543-6WX00-7XE0) toutes versions | ||
| Siemens | N/A | SIPLUS S7-1200 CP 1243-1 (6AG1243-1BX30-2AX0) toutes versions | ||
| Siemens | N/A | SIMATIC RF615R (6GT2811-6CC10) versions antérieures à V4.0.1 | ||
| Siemens | N/A | SIMATIC Cloud Connect 7 CC712 (6GK1411-1AC00) toutes versions | ||
| Siemens | N/A | SIMATIC RF186CI (6GT2002-0JE50) versions antérieures à V2.0.1 | ||
| Siemens | N/A | SCALANCE XR528-6M (L3 int.) (6GK5528-0AR00-2AR2) versions antérieures à V6.5 | ||
| Siemens | N/A | SCALANCE XR524-8C, 1x230V (6GK5524-8GS00-3AR2) versions antérieures à V6.5 | ||
| Siemens | N/A | SIMATIC CP 1628 (6GK1162-8AA00) toutes versions | ||
| Siemens | N/A | SICAM GridEdge Essential with GDS Intel (6MD7881-2AA20) versions antérieures à V2.6.6 | ||
| Siemens | N/A | Teamcenter V13.1 versions antérieures à V13.1.0.9 | ||
| Siemens | N/A | SCALANCE SC632-2C (6GK5632-2GS00-2AC2) toutes versions versions antérieures à V2.3.1 | ||
| Siemens | N/A | SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0) toutes versions | ||
| Siemens | N/A | SIMATIC MV540 S (6GF3540-0CD10) toutes versions | ||
| Siemens | N/A | SIMATIC CP 443-1 OPC UA (6GK7443-1UX00-0XE0) toutes versions | ||
| Siemens | N/A | SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) toutes versions | ||
| Siemens | N/A | SIMATIC PCS neo toutes versions | ||
| Siemens | N/A | RUGGEDCOM NMS toutes versions |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SCALANCE XR526-8C, 2x230V (6GK5526-8GS00-4AR2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SICAM GridEdge Essential with GDS ARM (6MD7881-2AA10) versions ant\u00e9rieures \u00e0 V2.6.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE M876-3 (EVDO) (6GK5876-3AA02-2BA2) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC CP 1243-1 (6GK7243-1BX30-0XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TALON TC Compact (BACnet) versions ant\u00e9rieures \u00e0 V3.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIPLUS NET CP 443-1 Advanced (6AG1443-1GX30-4XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC RF650R (6GT2811-6AB20) versions ant\u00e9rieures \u00e0 V4.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC RF610R (6GT2811-6BC10) versions ant\u00e9rieures \u00e0 V4.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR526-8C, 1x230V (L3 int.) (6GK5526-8GR00-3AR2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "EN100 Ethernet module IEC 104 variant toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SICAM GridEdge Essential ARM (6MD7881-2AA30) versions ant\u00e9rieures \u00e0 V2.6.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIPLUS NET CP 1242-7 V2 (6AG1242-7KX31-7XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Teamcenter V12.4 versions ant\u00e9rieures \u00e0 V12.4.0.13",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR524-8C, 1x230V (L3 int.) (6GK5524-8GR00-3AR2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR524-8C, 2x230V (L3 int.) (6GK5524-8GR00-4AR2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE M804PB (6GK5804-0AP00-2AA2) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "APOGEE PXC Modular (BACnet) versions ant\u00e9rieures \u00e0 V3.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC CP 443-1 Advanced (6GK7443-1GX30-0XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "EN100 Ethernet module IEC 61850 variant versions ant\u00e9rieures \u00e0 V4.37",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Xpedition Designer versions ant\u00e9rieures \u00e0 X.2.11",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC NET PC Software V15 toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC RF186C (6GT2002-0JE20) versions ant\u00e9rieures \u00e0 V2.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC CP 1543-1 (incl. SIPLUS variants) versions ant\u00e9rieures \u00e0 V3.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR552-12M (2HR2) (6GK5552-0AA00-2HR2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC (TIA Portal) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "EN100 Ethernet module Modbus TCP variant toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC RF188C (6GT2002-0JE40) versions ant\u00e9rieures \u00e0 V2.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINAUT Software ST7sc toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC STEP 7 V5.X toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC RF166C (6GT2002-0EE20) versions ant\u00e9rieures \u00e0 V2.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Teamcenter V13.0 versions ant\u00e9rieures \u00e0 V13.0.0.9",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC CP 1543-1 (6GK7543-1AX00-0XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC CP 343-1 Advanced (6GK7343-1GX31-0XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC CP 1626 (6GK1162-6AA01) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TIA Portal V15 toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XM408-8C (L3 int.) (6GK5408-8GR00-2AM2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Cloud Connect 7 CC716 (6GK1411-5AC00) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC NET PC Software V14 toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "APOGEE PXC Compact (P2 Ethernet) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM CROSSBOW Station Access Controller toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR528-6M (6GK5528-0AA00-2AR2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC RF188CI (6GT2002-0JE60) versions ant\u00e9rieures \u00e0 V2.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIPLUS S7-1200 CP 1243-1 RAIL (6AG2243-1BX30-1XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SICAM GridEdge Essential Intel (6MD7881-2AA40) versions ant\u00e9rieures \u00e0 V2.6.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TIA Portal V16 toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC PDM toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Spectrum Power 4 toutes versions using Shared HIS",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIPLUS NET CP 1543-1 (6AG1543-1AX00-2XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR552-12M (6GK5552-0AA00-2AR2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC NET PC Software V16 toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC CP 1545-1 (6GK7545-1GX00-0XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC MV540 H (6GF3540-0GE10) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC RF360R (6GT2801-5BA30) versions ant\u00e9rieures \u00e0 V2.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC STEP 7 (TIA Portal) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR526-8C, 2x230V (L3 int.) (6GK5526-8GR00-4AR2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR526-8C, 1x230V (6GK5526-8GS00-3AR2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XM408-4C (6GK5408-4GP00-2AM2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XM408-4C (L3 int.) (6GK5408-4GQ00-2AM2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINUMERIK Edge versions ant\u00e9rieures \u00e0 V3.3.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE LPE9403 (6GK5998-3GS00-2AC2) versions ant\u00e9rieures \u00e0 V2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Spectrum Power MGMS toutes versions using Shared HIS",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR526-8C, 24V (L3 int.) (6GK5526-8GR00-2AR2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC ET 200SP Open Controller (incl. SIPLUS variants) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Teamcenter V13.2 toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC CP 1242-7 V2 (6GK7242-7KX31-0XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC CP 1545-1 (6GK7545-1GX00-0XE0) versions ant\u00e9rieures \u00e0 V1.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE S615 (6GK5615-0AA00-2AA2) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE M874-3 (6GK5874-3AA00-2AA2) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROX Series toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC CP 1542SP-1 (6GK7542-6UX00-0XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC RF185C (6GT2002-0JE10) versions ant\u00e9rieures \u00e0 V2.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR528-6M (2HR2, L3 int.) (6GK5528-0AR00-2HR2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE MUM853-1 (RoW) (6GK5853-2EA00-2AA1) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "EN100 Ethernet module PROFINET IO variant toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR524-8C, 24V (6GK5524-8GS00-2AR2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TIA Portal Cloud toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC CP 1543SP-1 (6GK7543-6WX00-0XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-PLCSIM Advanced toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINEMA Remote Connect Server versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Logon toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE M874-2 (6GK5874-2AA00-2AA2) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC MV550 S (6GF3550-0CD10) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC MV550 H (6GF3550-0GE10) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TIM 1531 IRC (6GK7543-1MX00-0XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIPLUS NET CP 343-1 Advanced (6AG1343-1GX31-4XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Mendix SAML Module (Mendix 8 compatible) versions ant\u00e9rieures \u00e0 2.2.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "APOGEE PXC Modular (P2 Ethernet) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Teamcenter V13.3 versions ant\u00e9rieures \u00e0 V13.3.0.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR552-12M (2HR2) (6GK5552-0AR00-2HR2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Teamcenter Active Workspace V6.0 versions ant\u00e9rieures \u00e0 V6.0.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-1200 CPU family (incl. SIPLUS variants) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE SC622-2C (6GK5622-2GS00-2AC2) toutes versions versions ant\u00e9rieures \u00e0 V2.3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Mendix SAML Module (Mendix 7 compatible) versions ant\u00e9rieures \u00e0 1.16.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "EN100 Ethernet module DNP3 IP variant toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XM416-4C (6GK5416-4GS00-2AM2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Industrial Edge - PROFINET IO Connector toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XM416-4C (L3 int.) (6GK5416-4GR00-2AM2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL (6AG2543-6WX00-4XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROS Series toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TIA Portal V17 toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TALON TC Modular (BACnet) versions ant\u00e9rieures \u00e0 V3.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC PCS 7 TeleControl toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "APOGEE PXC Compact (BACnet) versions ant\u00e9rieures \u00e0 V3.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE MUM856-1 (NAM) (6GK5856-2EA00-3BA1) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC RF685R (6GT2811-6CA10) versions ant\u00e9rieures \u00e0 V4.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINEMA Server V14 toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE SC646-2C (6GK5646-2GS00-2AC2) toutes versions versions ant\u00e9rieures \u00e0 V2.3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC RF680R (6GT2811-6AA10) versions ant\u00e9rieures \u00e0 V4.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC MV560 U (6GF3560-0LE10) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Industrial Edge - SIMATIC S7 Connector App versions ant\u00e9rieures \u00e0 V1.7.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINEC INS toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR524-8C, 24V (L3 int.) (6GK5524-8GR00-2AR2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR524-8C, 2x230V (6GK5524-8GS00-4AR2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE SC636-2C (6GK5636-2GS00-2AC2) toutes versions versions ant\u00e9rieures \u00e0 V2.3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TIA Administrator toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR526-8C, 24V (6GK5526-8GS00-2AR2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TeleControl Server Basic V3 toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINAUT ST7CC toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XM408-8C (6GK5408-8GS00-2AM2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR552-12M (2HR2, L3 int.) (6GK5552-0AR00-2AR2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR528-6M (2HR2) (6GK5528-0AA00-2HR2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC NET PC Software V17 toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Spectrum Power 7 toutes versions using Shared HIS",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC MV560 X (6GF3560-0HE10) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-1500 Software Controller (incl. F) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC CP 1243-7 LTE EU (6GK7243-7KX30-0XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC CP 1243-7 LTE US (6GK7243-7SX30-0XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINEMA Remote Connect Server versions ant\u00e9rieures \u00e0 3.0 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Industrial Edge - OPC UA Connector toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Teamcenter Active Workspace V5.2 versions ant\u00e9rieures \u00e0 V5.2.9",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE SC642-2C (6GK5642-2GS00-2AC2) toutes versions versions ant\u00e9rieures \u00e0 V2.3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINEC NMS toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Mendix SAML Module (Mendix 9 compatible) versions ant\u00e9rieures \u00e0 3.2.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Teamcenter V14.0 toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIPLUS ET 200SP CP 1543SP-1 ISEC (6AG1543-6WX00-7XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIPLUS S7-1200 CP 1243-1 (6AG1243-1BX30-2AX0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC RF615R (6GT2811-6CC10) versions ant\u00e9rieures \u00e0 V4.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Cloud Connect 7 CC712 (6GK1411-1AC00) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC RF186CI (6GT2002-0JE50) versions ant\u00e9rieures \u00e0 V2.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR528-6M (L3 int.) (6GK5528-0AR00-2AR2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XR524-8C, 1x230V (6GK5524-8GS00-3AR2) versions ant\u00e9rieures \u00e0 V6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC CP 1628 (6GK1162-8AA00) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SICAM GridEdge Essential with GDS Intel (6MD7881-2AA20) versions ant\u00e9rieures \u00e0 V2.6.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Teamcenter V13.1 versions ant\u00e9rieures \u00e0 V13.1.0.9",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE SC632-2C (6GK5632-2GS00-2AC2) toutes versions versions ant\u00e9rieures \u00e0 V2.3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC MV540 S (6GF3540-0CD10) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC CP 443-1 OPC UA (6GK7443-1UX00-0XE0) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC PCS neo toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM NMS toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-32285",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32285"
},
{
"name": "CVE-2022-32286",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32286"
},
{
"name": "CVE-2021-45960",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45960"
},
{
"name": "CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"name": "CVE-2022-32258",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32258"
},
{
"name": "CVE-2021-41091",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41091"
},
{
"name": "CVE-2021-22925",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22925"
},
{
"name": "CVE-2022-30231",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30231"
},
{
"name": "CVE-2021-33196",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33196"
},
{
"name": "CVE-2022-32254",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32254"
},
{
"name": "CVE-2022-22823",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22823"
},
{
"name": "CVE-2022-32145",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32145"
},
{
"name": "CVE-2022-32259",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32259"
},
{
"name": "CVE-2022-32262",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32262"
},
{
"name": "CVE-2017-9947",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9947"
},
{
"name": "CVE-2022-32255",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32255"
},
{
"name": "CVE-2020-27304",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27304"
},
{
"name": "CVE-2022-25315",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25315"
},
{
"name": "CVE-2022-22822",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22822"
},
{
"name": "CVE-2022-32252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32252"
},
{
"name": "CVE-2021-22924",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22924"
},
{
"name": "CVE-2022-25313",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25313"
},
{
"name": "CVE-2021-39275",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39275"
},
{
"name": "CVE-2021-37182",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37182"
},
{
"name": "CVE-2020-9272",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9272"
},
{
"name": "CVE-2021-39293",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39293"
},
{
"name": "CVE-2021-33910",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33910"
},
{
"name": "CVE-2022-23852",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23852"
},
{
"name": "CVE-2022-22825",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22825"
},
{
"name": "CVE-2022-25314",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25314"
},
{
"name": "CVE-2022-23990",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23990"
},
{
"name": "CVE-2022-26476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26476"
},
{
"name": "CVE-2022-25235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25235"
},
{
"name": "CVE-2022-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
},
{
"name": "CVE-2022-30228",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30228"
},
{
"name": "CVE-2021-46143",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46143"
},
{
"name": "CVE-2021-41092",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41092"
},
{
"name": "CVE-2022-32251",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32251"
},
{
"name": "CVE-2021-34798",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34798"
},
{
"name": "CVE-2021-36221",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36221"
},
{
"name": "CVE-2021-41089",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41089"
},
{
"name": "CVE-2022-30230",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30230"
},
{
"name": "CVE-2020-9273",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9273"
},
{
"name": "CVE-2022-30229",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30229"
},
{
"name": "CVE-2022-22827",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22827"
},
{
"name": "CVE-2022-29034",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29034"
},
{
"name": "CVE-2022-30937",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30937"
},
{
"name": "CVE-2022-25236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25236"
},
{
"name": "CVE-2022-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0778"
},
{
"name": "CVE-2022-27219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27219"
},
{
"name": "CVE-2022-27221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27221"
},
{
"name": "CVE-2022-22826",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22826"
},
{
"name": "CVE-2022-31619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31619"
},
{
"name": "CVE-2022-32261",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32261"
},
{
"name": "CVE-2022-32260",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32260"
},
{
"name": "CVE-2021-40438",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40438"
},
{
"name": "CVE-2021-4034",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4034"
},
{
"name": "CVE-2022-22824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22824"
},
{
"name": "CVE-2022-27220",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27220"
},
{
"name": "CVE-2022-31465",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31465"
},
{
"name": "CVE-2017-9946",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9946"
},
{
"name": "CVE-2021-41103",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41103"
},
{
"name": "CVE-2022-32253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32253"
},
{
"name": "CVE-2022-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32256"
},
{
"name": "CVE-2021-37209",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37209"
}
],
"initial_release_date": "2022-06-15T00:00:00",
"last_revision_date": "2022-06-15T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-547",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-06-15T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nSiemens. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0\ndistance et un contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Siemens",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-148078 du 14 juin 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-148078.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-220589 du 14 juin 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-220589.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-988345 du 14 juin 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-988345.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-484086 du 14 juin 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-484086.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-330556 du 14 juin 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-330556.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-145224 du 14 juin 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-145224.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-685781 du 14 juin 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-685781.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-693555 du 14 juin 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-693555.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-911567 du 14 juin 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-911567.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-401167 du 14 juin 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-401167.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-764417 du 14 juin 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-764417.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-712929 du 14 juin 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-712929.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-679335 du 14 juin 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-679335.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-388239 du 14 juin 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-388239.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-631336 du 14 juin 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-631336.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-740594 du 14 juin 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-740594.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-222547 du 14 juin 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-222547.html"
}
]
}
CERTFR-2021-AVI-969
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
- Debian 9 (strech) LTS versions antérieures à 4.9.290-1
- Debian 10 (buster) versions antérieures à 4.19.208-1
- Debian 11 (bullseye) versions antérieures à 5.10.84-1
Pour plus d'informations, veuillez-vous référer à la page de suivi des vulnérabilités de l'éditeur. [1]
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cul\u003e \u003cli\u003eDebian 9 (strech) LTS versions ant\u00e9rieures \u00e0 4.9.290-1\u003c/li\u003e \u003cli\u003eDebian 10 (buster) versions ant\u00e9rieures \u00e0 4.19.208-1\u003c/li\u003e \u003cli\u003eDebian 11 (bullseye) versions ant\u00e9rieures \u00e0 5.10.84-1\u003c/li\u003e \u003c/ul\u003e \u003cp\u003ePour plus d\u0027informations, veuillez-vous r\u00e9f\u00e9rer \u00e0 la page de suivi des vuln\u00e9rabilit\u00e9s de l\u0027\u00e9diteur. [1]\u003c/p\u003e ",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-20322",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
},
{
"name": "CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"name": "CVE-2021-3655",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3655"
},
{
"name": "CVE-2021-3816",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3816"
},
{
"name": "CVE-2021-3679",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3679"
},
{
"name": "CVE-2020-3702",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-3702"
},
{
"name": "CVE-2021-41864",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
},
{
"name": "CVE-2021-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38204"
},
{
"name": "CVE-2021-3760",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3760"
},
{
"name": "CVE-2021-38199",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38199"
},
{
"name": "CVE-2021-3753",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3753"
},
{
"name": "CVE-2021-20321",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20321"
},
{
"name": "CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"name": "CVE-2021-40490",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40490"
},
{
"name": "CVE-2021-3820",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3820"
},
{
"name": "CVE-2021-38198",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38198"
},
{
"name": "CVE-2021-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4273"
},
{
"name": "CVE-2021-22543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2021-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3612"
},
{
"name": "CVE-2021-3732",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3732"
},
{
"name": "CVE-2020-16119",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-16119"
},
{
"name": "CVE-2021-42008",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42008"
},
{
"name": "CVE-2021-3653",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3653"
},
{
"name": "CVE-2021-43389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
}
],
"initial_release_date": "2021-12-20T00:00:00",
"last_revision_date": "2021-12-20T00:00:00",
"links": [
{
"title": "[1] Page de suivi des vuln\u00e9rabilit\u00e9s",
"url": "https://security-tracker.debian.org/tracker/source-package/linux"
}
],
"reference": "CERTFR-2021-AVI-969",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-12-20T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service,\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Debian dla-2843 du 16 d\u00e9cembre 2021",
"url": "https://www.debian.org/lts/security/2021/dla-2843"
}
]
}
CERTFR-2022-AVI-008
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 21.10",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 21.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"name": "CVE-2021-41864",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
},
{
"name": "CVE-2021-3760",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3760"
},
{
"name": "CVE-2021-4001",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4001"
},
{
"name": "CVE-2021-4002",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
},
{
"name": "CVE-2021-20321",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20321"
},
{
"name": "CVE-2021-43267",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43267"
},
{
"name": "CVE-2021-42739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
},
{
"name": "CVE-2021-43056",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43056"
},
{
"name": "CVE-2021-43389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
}
],
"initial_release_date": "2022-01-07T00:00:00",
"last_revision_date": "2022-01-07T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-008",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-01-07T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0\ndistance et un contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5209-1 du 06 janvier 2022",
"url": "https://ubuntu.com/security/notices/USN-5209-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0083-1 du 06 janvier 2022",
"url": "https://ubuntu.com/security/notices/LSN-0083-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5207-1 du 05 janvier 2022",
"url": "https://ubuntu.com/security/notices/USN-5207-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5210-1 du 06 janvier 2022",
"url": "https://ubuntu.com/security/notices/USN-5210-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5208-1 du 06 janvier 2022",
"url": "https://ubuntu.com/security/notices/USN-5208-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5211-1 du 06 janvier 2022",
"url": "https://ubuntu.com/security/notices/USN-5211-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5206-1 du 05 janvier 2022",
"url": "https://ubuntu.com/security/notices/USN-5206-1"
}
]
}
CERTFR-2022-AVI-265
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 21.10",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-38208",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38208"
},
{
"name": "CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"name": "CVE-2020-26139",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26139"
},
{
"name": "CVE-2021-45485",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
},
{
"name": "CVE-2021-33034",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33034"
},
{
"name": "CVE-2021-34693",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34693"
},
{
"name": "CVE-2020-25672",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25672"
},
{
"name": "CVE-2021-3679",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3679"
},
{
"name": "CVE-2021-3483",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3483"
},
{
"name": "CVE-2021-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38204"
},
{
"name": "CVE-2020-36385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36385"
},
{
"name": "CVE-2021-45095",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45095"
},
{
"name": "CVE-2021-3573",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
},
{
"name": "CVE-2021-38160",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38160"
},
{
"name": "CVE-2018-5995",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5995"
},
{
"name": "CVE-2020-12655",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12655"
},
{
"name": "CVE-2021-28711",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28711"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2021-4135",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4135"
},
{
"name": "CVE-2021-28713",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28713"
},
{
"name": "CVE-2021-45402",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45402"
},
{
"name": "CVE-2022-0264",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0264"
},
{
"name": "CVE-2021-44733",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
},
{
"name": "CVE-2021-3506",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3506"
},
{
"name": "CVE-2021-28712",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28712"
},
{
"name": "CVE-2021-33098",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33098"
},
{
"name": "CVE-2022-0516",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0516"
},
{
"name": "CVE-2021-0129",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0129"
},
{
"name": "CVE-2021-45480",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45480"
},
{
"name": "CVE-2021-40490",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40490"
},
{
"name": "CVE-2020-25671",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25671"
},
{
"name": "CVE-2021-38198",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38198"
},
{
"name": "CVE-2021-29650",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29650"
},
{
"name": "CVE-2020-36322",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36322"
},
{
"name": "CVE-2021-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
},
{
"name": "CVE-2021-43976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
},
{
"name": "CVE-2020-26558",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26558"
},
{
"name": "CVE-2021-28688",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28688"
},
{
"name": "CVE-2021-45469",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45469"
},
{
"name": "CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"name": "CVE-2021-39685",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39685"
},
{
"name": "CVE-2020-26147",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26147"
},
{
"name": "CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"name": "CVE-2021-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3612"
},
{
"name": "CVE-2016-2854",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2854"
},
{
"name": "CVE-2021-39698",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39698"
},
{
"name": "CVE-2022-0382",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0382"
},
{
"name": "CVE-2021-28714",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28714"
},
{
"name": "CVE-2020-25670",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25670"
},
{
"name": "CVE-2021-42008",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42008"
},
{
"name": "CVE-2021-28972",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28972"
},
{
"name": "CVE-2021-23134",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23134"
},
{
"name": "CVE-2021-32399",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32399"
},
{
"name": "CVE-2021-20292",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20292"
},
{
"name": "CVE-2019-19449",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19449"
},
{
"name": "CVE-2020-26555",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26555"
},
{
"name": "CVE-2021-28715",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28715"
},
{
"name": "CVE-2021-33033",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33033"
},
{
"name": "CVE-2016-2853",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2853"
},
{
"name": "CVE-2021-39648",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39648"
},
{
"name": "CVE-2021-4197",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
},
{
"name": "CVE-2020-25673",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25673"
},
{
"name": "CVE-2022-23222",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23222"
},
{
"name": "CVE-2022-0742",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0742"
},
{
"name": "CVE-2021-43389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
}
],
"initial_release_date": "2022-03-23T00:00:00",
"last_revision_date": "2022-03-23T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-265",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-03-23T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nUbuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire, un d\u00e9ni de service et une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de Ubuntu USN-5343-1 du 22 mars 2022",
"url": "https://ubuntu.com/security/notices/USN-5343-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de Ubuntu USN-5339-1 du 22 mars 2022",
"url": "https://ubuntu.com/security/notices/USN-5339-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de Ubuntu USN-5338-1 du 22 mars 2022",
"url": "https://ubuntu.com/security/notices/USN-5338-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de Ubuntu USN-5337-1 du 22 mars 2022",
"url": "https://ubuntu.com/security/notices/USN-5337-1"
}
]
}
fkie_cve-2021-20317
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2005258 | Issue Tracking, Third Party Advisory | |
| secalert@redhat.com | https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf | ||
| secalert@redhat.com | https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1 | Patch, Vendor Advisory | |
| secalert@redhat.com | https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html | Mailing List, Third Party Advisory | |
| secalert@redhat.com | https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html | Mailing List, Third Party Advisory | |
| secalert@redhat.com | https://www.debian.org/security/2022/dsa-5096 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2005258 | Issue Tracking, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1 | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2022/dsa-5096 | Third Party Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | |
| linux | linux_kernel | 5.4 | |
| debian | debian_linux | 9.0 | |
| debian | debian_linux | 10.0 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9121F506-8266-4787-ACB9-4221B549FA05",
"versionEndExcluding": "5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:5.4:-:*:*:*:*:*:*",
"matchCriteriaId": "4D70AB13-37BE-4BD3-A652-10191F1642E4",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP."
},
{
"lang": "es",
"value": "Se ha encontrado un fallo en el kernel de Linux. Un \u00e1rbol de temporizadores corrompido hac\u00eda que faltara el despertar de la tarea en la funci\u00f3n timerqueue_add en el archivo lib/timerqueue.c. Este defecto permite a un atacante local con privilegios de usuario especiales causar una denegaci\u00f3n de servicio, ralentizando y eventualmente deteniendo el sistema mientras se ejecuta OSP"
}
],
"id": "CVE-2021-20317",
"lastModified": "2024-11-21T05:46:21.933",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.9,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 6.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-09-27T11:15:07.357",
"references": [
{
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"source": "secalert@redhat.com",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf"
},
{
"source": "secalert@redhat.com",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2022/dsa-5096"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2022/dsa-5096"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-665"
}
],
"source": "secalert@redhat.com",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-665"
}
],
"source": "nvd@nist.gov",
"type": "Secondary"
}
]
}
ICSA-22-167-09
Vulnerability from csaf_cisa
Notes
{
"document": {
"acknowledgments": [
{
"organization": "Siemens ProductCERT",
"summary": "reporting these vulnerabilities to CISA."
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"notes": [
{
"category": "summary",
"text": "Multiple vulnerabilities in the third-party components CivetWeb, Docker, Linux Kernel and systemd could allow an attacker to impact SCALANCE LPE9403 confidentiality, integrity and availability.\n\nSiemens has released an update for the SCALANCE LPE9403 and recommends to update to the latest version.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
"title": "Terms of Use"
},
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "other",
"text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.",
"title": "Advisory Conversion Disclaimer"
},
{
"category": "other",
"text": "Multiple",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Germany",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
}
],
"publisher": {
"category": "other",
"contact_details": "central@cisa.dhs.gov",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "SSA-222547: Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0 - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-222547.json"
},
{
"category": "self",
"summary": "SSA-222547: Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0 - TXT Version",
"url": "https://cert-portal.siemens.com/productcert/txt/ssa-222547.txt"
},
{
"category": "self",
"summary": "SSA-222547: Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0 - PDF Version",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-22-167-09 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-167-09.json"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-22-167-09 - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-167-09"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "Siemens SCALANCE LPE9403 Third-Party Vulnerabilities",
"tracking": {
"current_release_date": "2022-06-14T00:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-22-167-09",
"initial_release_date": "2022-06-14T00:00:00.000000Z",
"revision_history": [
{
"date": "2022-06-14T00:00:00.000000Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.0",
"product": {
"name": "SCALANCE LPE9403",
"product_id": "CSAFPID-0001",
"product_identification_helper": {
"model_numbers": [
"6GK5998-3GS00-2AC2"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE LPE9403"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-27304",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The CivetWeb web library does not validate uploaded filepaths when running on an OS other than Windows, when using the built-in HTTP form-based file upload mechanism, via the mg_handle_form_request API. Web applications that use the file upload form handler, and use parts of the user-controlled filename in the output path, are susceptible to directory traversal",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"summary": "CVE-2020-27304 - SCALANCE LPE9403",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
},
{
"summary": "CVE-2020-27304 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-27304.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2020-27304"
},
{
"cve": "CVE-2021-20317",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"notes": [
{
"category": "summary",
"text": "A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"summary": "CVE-2021-20317 - SCALANCE LPE9403",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
},
{
"summary": "CVE-2021-20317 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-20317.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2021-20317"
},
{
"cve": "CVE-2021-33910",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "summary",
"text": "The use of alloca function with an uncontrolled size in function unit_name_path_escape allows a local attacker, able to mount a filesystem on a very long path, to crash systemd and the whole system by allocating a very large space in the stack.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"summary": "CVE-2021-33910 - SCALANCE LPE9403",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
},
{
"summary": "CVE-2021-33910 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-33910.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2021-33910"
},
{
"cve": "CVE-2021-36221",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A race condition vulnerability was found in Go. The incoming requests body weren\u0027t closed after the handler panic and as a consequence this could lead to ReverseProxy crash.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"summary": "CVE-2021-36221 - SCALANCE LPE9403",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
},
{
"summary": "CVE-2021-36221 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-36221.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2021-36221"
},
{
"cve": "CVE-2021-39293",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "summary",
"text": "The fix for CVE-2021-33196 can be bypassed by crafted inputs. As a result, the NewReader and OpenReader functions in archive/zip can still cause a panic or an unrecoverable fatal error when reading an archive that claims to contain a large number of files, regardless of its actual size.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"summary": "CVE-2021-39293 - SCALANCE LPE9403",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
},
{
"summary": "CVE-2021-39293 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-39293.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2021-39293"
},
{
"cve": "CVE-2021-41089",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Moby (Docker Engine) where attempting to copy files using docker cp into a specially-crafted container can result in Unix file permission changes for existing files in the host\u2019s filesystem, widening access to others. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"summary": "CVE-2021-41089 - SCALANCE LPE9403",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
},
{
"summary": "CVE-2021-41089 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-41089.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2021-41089"
},
{
"cve": "CVE-2021-41091",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Moby (Docker Engine) where the data directory (typically /var/lib/docker) contained subdirectories with insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"summary": "CVE-2021-41091 - SCALANCE LPE9403",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
},
{
"summary": "CVE-2021-41091 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-41091.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2021-41091"
},
{
"cve": "CVE-2021-41092",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in the Docker CLI where running docker login my-private-registry.example.com with a misconfigured configuration file (typically ~/.docker/config.json) listing a credsStore or credHelpers that could not be executed would result in any provided credentials being sent to registry-1.docker.io rather than the intended private registry.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"summary": "CVE-2021-41092 - SCALANCE LPE9403",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
},
{
"summary": "CVE-2021-41092 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-41092.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2021-41092"
},
{
"cve": "CVE-2021-41103",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"summary": "CVE-2021-41103 - SCALANCE LPE9403",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
},
{
"summary": "CVE-2021-41103 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-41103.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2021-41103"
},
{
"cve": "CVE-2022-0847",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"summary": "CVE-2022-0847 - SCALANCE LPE9403",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
},
{
"summary": "CVE-2022-0847 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2022-0847.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-0847"
}
]
}
icsa-22-167-09
Vulnerability from csaf_cisa
Notes
{
"document": {
"acknowledgments": [
{
"organization": "Siemens ProductCERT",
"summary": "reporting these vulnerabilities to CISA."
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"notes": [
{
"category": "summary",
"text": "Multiple vulnerabilities in the third-party components CivetWeb, Docker, Linux Kernel and systemd could allow an attacker to impact SCALANCE LPE9403 confidentiality, integrity and availability.\n\nSiemens has released an update for the SCALANCE LPE9403 and recommends to update to the latest version.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
"title": "Terms of Use"
},
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "other",
"text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.",
"title": "Advisory Conversion Disclaimer"
},
{
"category": "other",
"text": "Multiple",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Germany",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
}
],
"publisher": {
"category": "other",
"contact_details": "central@cisa.dhs.gov",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "SSA-222547: Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0 - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-222547.json"
},
{
"category": "self",
"summary": "SSA-222547: Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0 - TXT Version",
"url": "https://cert-portal.siemens.com/productcert/txt/ssa-222547.txt"
},
{
"category": "self",
"summary": "SSA-222547: Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0 - PDF Version",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-22-167-09 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-167-09.json"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-22-167-09 - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-167-09"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "Siemens SCALANCE LPE9403 Third-Party Vulnerabilities",
"tracking": {
"current_release_date": "2022-06-14T00:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-22-167-09",
"initial_release_date": "2022-06-14T00:00:00.000000Z",
"revision_history": [
{
"date": "2022-06-14T00:00:00.000000Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.0",
"product": {
"name": "SCALANCE LPE9403",
"product_id": "CSAFPID-0001",
"product_identification_helper": {
"model_numbers": [
"6GK5998-3GS00-2AC2"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE LPE9403"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-27304",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The CivetWeb web library does not validate uploaded filepaths when running on an OS other than Windows, when using the built-in HTTP form-based file upload mechanism, via the mg_handle_form_request API. Web applications that use the file upload form handler, and use parts of the user-controlled filename in the output path, are susceptible to directory traversal",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"summary": "CVE-2020-27304 - SCALANCE LPE9403",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
},
{
"summary": "CVE-2020-27304 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-27304.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2020-27304"
},
{
"cve": "CVE-2021-20317",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"notes": [
{
"category": "summary",
"text": "A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"summary": "CVE-2021-20317 - SCALANCE LPE9403",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
},
{
"summary": "CVE-2021-20317 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-20317.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2021-20317"
},
{
"cve": "CVE-2021-33910",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "summary",
"text": "The use of alloca function with an uncontrolled size in function unit_name_path_escape allows a local attacker, able to mount a filesystem on a very long path, to crash systemd and the whole system by allocating a very large space in the stack.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"summary": "CVE-2021-33910 - SCALANCE LPE9403",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
},
{
"summary": "CVE-2021-33910 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-33910.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2021-33910"
},
{
"cve": "CVE-2021-36221",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A race condition vulnerability was found in Go. The incoming requests body weren\u0027t closed after the handler panic and as a consequence this could lead to ReverseProxy crash.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"summary": "CVE-2021-36221 - SCALANCE LPE9403",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
},
{
"summary": "CVE-2021-36221 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-36221.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2021-36221"
},
{
"cve": "CVE-2021-39293",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "summary",
"text": "The fix for CVE-2021-33196 can be bypassed by crafted inputs. As a result, the NewReader and OpenReader functions in archive/zip can still cause a panic or an unrecoverable fatal error when reading an archive that claims to contain a large number of files, regardless of its actual size.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"summary": "CVE-2021-39293 - SCALANCE LPE9403",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
},
{
"summary": "CVE-2021-39293 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-39293.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2021-39293"
},
{
"cve": "CVE-2021-41089",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Moby (Docker Engine) where attempting to copy files using docker cp into a specially-crafted container can result in Unix file permission changes for existing files in the host\u2019s filesystem, widening access to others. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"summary": "CVE-2021-41089 - SCALANCE LPE9403",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
},
{
"summary": "CVE-2021-41089 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-41089.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2021-41089"
},
{
"cve": "CVE-2021-41091",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Moby (Docker Engine) where the data directory (typically /var/lib/docker) contained subdirectories with insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"summary": "CVE-2021-41091 - SCALANCE LPE9403",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
},
{
"summary": "CVE-2021-41091 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-41091.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2021-41091"
},
{
"cve": "CVE-2021-41092",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in the Docker CLI where running docker login my-private-registry.example.com with a misconfigured configuration file (typically ~/.docker/config.json) listing a credsStore or credHelpers that could not be executed would result in any provided credentials being sent to registry-1.docker.io rather than the intended private registry.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"summary": "CVE-2021-41092 - SCALANCE LPE9403",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
},
{
"summary": "CVE-2021-41092 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-41092.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2021-41092"
},
{
"cve": "CVE-2021-41103",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"summary": "CVE-2021-41103 - SCALANCE LPE9403",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
},
{
"summary": "CVE-2021-41103 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-41103.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2021-41103"
},
{
"cve": "CVE-2022-0847",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"summary": "CVE-2022-0847 - SCALANCE LPE9403",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
},
{
"summary": "CVE-2022-0847 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2022-0847.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109811123/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-0847"
}
]
}
cnvd-2022-06509
Vulnerability from cnvd
目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://access.redhat.com/security/cve/cve-2021-20317
| Name | Linux Linux kernel |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2021-20317"
}
},
"description": "Linux kernel\u662f\u7f8e\u56fdLinux\u57fa\u91d1\u4f1a\u7684\u5f00\u6e90\u64cd\u4f5c\u7cfb\u7edfLinux\u6240\u4f7f\u7528\u7684\u5185\u6838\u3002\n\nLinux kernel\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u635f\u574f\u7684\u8ba1\u65f6\u5668\u6811\u5bfc\u81f4lib/timerqueue.c\u4e2d\u7684timerqueue_add\u51fd\u6570\u4e2d\u7f3a\u5c11\u4efb\u52a1\u5524\u9192\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u9020\u6210\u62d2\u7edd\u670d\u52a1\u3002",
"formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u53d1\u5e03\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6f0f\u6d1e\uff0c\u8865\u4e01\u83b7\u53d6\u94fe\u63a5\uff1a\r\nhttps://access.redhat.com/security/cve/cve-2021-20317",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2022-06509",
"openTime": "2022-01-25",
"patchDescription": "Linux kernel\u662f\u7f8e\u56fdLinux\u57fa\u91d1\u4f1a\u7684\u5f00\u6e90\u64cd\u4f5c\u7cfb\u7edfLinux\u6240\u4f7f\u7528\u7684\u5185\u6838\u3002\r\n\r\nLinux kernel\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u635f\u574f\u7684\u8ba1\u65f6\u5668\u6811\u5bfc\u81f4lib/timerqueue.c\u4e2d\u7684timerqueue_add\u51fd\u6570\u4e2d\u7f3a\u5c11\u4efb\u52a1\u5524\u9192\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u9020\u6210\u62d2\u7edd\u670d\u52a1\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "Linux kernel\u5b58\u5728\u672a\u660e\u6f0f\u6d1e\uff08CNVD-2022-06509\uff09\u7684\u8865\u4e01",
"products": {
"product": "Linux Linux kernel"
},
"referenceLink": "https://access.redhat.com/security/cve/cve-2021-20317",
"serverity": "\u4e2d",
"submitTime": "2021-09-27",
"title": "Linux kernel\u5b58\u5728\u672a\u660e\u6f0f\u6d1e\uff08CNVD-2022-06509\uff09"
}
WID-SEC-W-2023-2457
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-2457 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2023-2457.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-2457 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2457"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASMICROVM-KERNEL-4.14-2023-001 vom 2023-09-27",
"url": "https://alas.aws.amazon.com/AL2/ALASMICROVM-KERNEL-4.14-2023-001.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2021-1719 vom 2021-11-04",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1719.html"
},
{
"category": "external",
"summary": "Red Hat Bugzilla - Bug 2005258 vom 2021-09-27",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2021:4648 vom 2021-11-15",
"url": "https://access.redhat.com/errata/RHSA-2021:4648"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2021:4647 vom 2021-11-15",
"url": "https://access.redhat.com/errata/RHSA-2021:4647"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2021:4650 vom 2021-11-15",
"url": "https://access.redhat.com/errata/RHSA-2021:4650"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2021:4646 vom 2021-11-15",
"url": "https://access.redhat.com/errata/RHSA-2021:4646"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2021-4647 vom 2021-11-18",
"url": "https://linux.oracle.com/errata/ELSA-2021-4647.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2021:4875 vom 2021-11-30",
"url": "https://access.redhat.com/errata/RHSA-2021:4875"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2021:4871 vom 2021-11-30",
"url": "https://access.redhat.com/errata/RHSA-2021:4871"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2843 vom 2021-12-16",
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5209-1 vom 2022-01-06",
"url": "https://ubuntu.com/security/notices/USN-5209-1"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2941 vom 2022-03-09",
"url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5096 vom 2022-03-09",
"url": "https://lists.debian.org/debian-security-announce/2022/msg00063.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5343-1 vom 2022-03-22",
"url": "https://ubuntu.com/security/notices/USN-5343-1"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9313 vom 2022-04-26",
"url": "http://linux.oracle.com/errata/ELSA-2022-9313.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9314 vom 2022-04-26",
"url": "http://linux.oracle.com/errata/ELSA-2022-9314.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9367 vom 2022-05-10",
"url": "http://linux.oracle.com/errata/ELSA-2022-9367.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9366 vom 2022-05-10",
"url": "http://linux.oracle.com/errata/ELSA-2022-9366.html"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Schwachstelle erm\u00f6glicht Denial of Service",
"tracking": {
"current_release_date": "2023-09-27T22:00:00.000+00:00",
"generator": {
"date": "2024-08-15T17:58:54.066+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-2457",
"initial_release_date": "2021-09-27T22:00:00.000+00:00",
"revision_history": [
{
"date": "2021-09-27T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2021-11-04T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2021-11-15T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2021-11-17T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2021-11-30T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2021-12-16T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2022-01-05T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2022-03-09T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2022-03-22T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2022-04-25T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2022-05-10T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-09-27T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Amazon aufgenommen"
}
],
"status": "final",
"version": "12"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source Linux Kernel \u003c 5.4-rc1",
"product": {
"name": "Open Source Linux Kernel \u003c 5.4-rc1",
"product_id": "T020506",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:5.4-rc1"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-20317",
"notes": [
{
"category": "description",
"text": "Es besteht eine Schwachstelle im Linux-Kernel aufgrund eines Fehlers in der Funktion \"timerqueue_add\" in [lib/timerqueue.c]. Ein lokaler Angreifer mit speziellen Benutzerrechten kann dies ausnutzen, um einen Denial of Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"2951",
"67646",
"T000126",
"398363",
"T004914"
]
},
"release_date": "2021-09-27T22:00:00.000+00:00",
"title": "CVE-2021-20317"
}
]
}
wid-sec-w-2023-2457
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-2457 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2023-2457.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-2457 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2457"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASMICROVM-KERNEL-4.14-2023-001 vom 2023-09-27",
"url": "https://alas.aws.amazon.com/AL2/ALASMICROVM-KERNEL-4.14-2023-001.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2021-1719 vom 2021-11-04",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1719.html"
},
{
"category": "external",
"summary": "Red Hat Bugzilla - Bug 2005258 vom 2021-09-27",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2021:4648 vom 2021-11-15",
"url": "https://access.redhat.com/errata/RHSA-2021:4648"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2021:4647 vom 2021-11-15",
"url": "https://access.redhat.com/errata/RHSA-2021:4647"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2021:4650 vom 2021-11-15",
"url": "https://access.redhat.com/errata/RHSA-2021:4650"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2021:4646 vom 2021-11-15",
"url": "https://access.redhat.com/errata/RHSA-2021:4646"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2021-4647 vom 2021-11-18",
"url": "https://linux.oracle.com/errata/ELSA-2021-4647.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2021:4875 vom 2021-11-30",
"url": "https://access.redhat.com/errata/RHSA-2021:4875"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2021:4871 vom 2021-11-30",
"url": "https://access.redhat.com/errata/RHSA-2021:4871"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2843 vom 2021-12-16",
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5209-1 vom 2022-01-06",
"url": "https://ubuntu.com/security/notices/USN-5209-1"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2941 vom 2022-03-09",
"url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5096 vom 2022-03-09",
"url": "https://lists.debian.org/debian-security-announce/2022/msg00063.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5343-1 vom 2022-03-22",
"url": "https://ubuntu.com/security/notices/USN-5343-1"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9313 vom 2022-04-26",
"url": "http://linux.oracle.com/errata/ELSA-2022-9313.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9314 vom 2022-04-26",
"url": "http://linux.oracle.com/errata/ELSA-2022-9314.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9367 vom 2022-05-10",
"url": "http://linux.oracle.com/errata/ELSA-2022-9367.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9366 vom 2022-05-10",
"url": "http://linux.oracle.com/errata/ELSA-2022-9366.html"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Schwachstelle erm\u00f6glicht Denial of Service",
"tracking": {
"current_release_date": "2023-09-27T22:00:00.000+00:00",
"generator": {
"date": "2024-08-15T17:58:54.066+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-2457",
"initial_release_date": "2021-09-27T22:00:00.000+00:00",
"revision_history": [
{
"date": "2021-09-27T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2021-11-04T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2021-11-15T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2021-11-17T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2021-11-30T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2021-12-16T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2022-01-05T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2022-03-09T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2022-03-22T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2022-04-25T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2022-05-10T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-09-27T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Amazon aufgenommen"
}
],
"status": "final",
"version": "12"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source Linux Kernel \u003c 5.4-rc1",
"product": {
"name": "Open Source Linux Kernel \u003c 5.4-rc1",
"product_id": "T020506",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:5.4-rc1"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-20317",
"notes": [
{
"category": "description",
"text": "Es besteht eine Schwachstelle im Linux-Kernel aufgrund eines Fehlers in der Funktion \"timerqueue_add\" in [lib/timerqueue.c]. Ein lokaler Angreifer mit speziellen Benutzerrechten kann dies ausnutzen, um einen Denial of Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"2951",
"67646",
"T000126",
"398363",
"T004914"
]
},
"release_date": "2021-09-27T22:00:00.000+00:00",
"title": "CVE-2021-20317"
}
]
}
ghsa-hf76-5hm2-g68j
Vulnerability from github
A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.
{
"affected": [],
"aliases": [
"CVE-2021-20317"
],
"database_specific": {
"cwe_ids": [
"CWE-665"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2021-09-27T11:15:00Z",
"severity": "MODERATE"
},
"details": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.",
"id": "GHSA-hf76-5hm2-g68j",
"modified": "2022-05-24T19:15:54Z",
"published": "2022-05-24T19:15:54Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"type": "WEB",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf"
},
{
"type": "WEB",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
},
{
"type": "WEB",
"url": "https://www.debian.org/security/2022/dsa-5096"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
]
}
gsd-2021-20317
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2021-20317",
"description": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.",
"id": "GSD-2021-20317",
"references": [
"https://www.suse.com/security/cve/CVE-2021-20317.html",
"https://www.debian.org/security/2022/dsa-5096",
"https://access.redhat.com/errata/RHSA-2021:4875",
"https://access.redhat.com/errata/RHSA-2021:4871",
"https://access.redhat.com/errata/RHSA-2021:4650",
"https://access.redhat.com/errata/RHSA-2021:4648",
"https://access.redhat.com/errata/RHSA-2021:4647",
"https://access.redhat.com/errata/RHSA-2021:4646",
"https://ubuntu.com/security/CVE-2021-20317",
"https://linux.oracle.com/cve/CVE-2021-20317.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2021-20317"
],
"details": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.",
"id": "GSD-2021-20317",
"modified": "2023-12-13T01:23:11.883951Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2021-20317",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "kernel",
"version": {
"version_data": [
{
"version_value": "Kernel 5.3 rc1"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-665"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"refsource": "MISC",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"name": "[debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
},
{
"name": "DSA-5096",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2022/dsa-5096"
},
{
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf",
"refsource": "CONFIRM",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "5.4",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.4:-:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2021-20317"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-665"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1",
"refsource": "MISC",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258",
"refsource": "MISC",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258"
},
{
"name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update",
"refsource": "MLIST",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"name": "[debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update",
"refsource": "MLIST",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
},
{
"name": "DSA-5096",
"refsource": "DEBIAN",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2022/dsa-5096"
},
{
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf",
"refsource": "CONFIRM",
"tags": [],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.9,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 6.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
}
},
"lastModifiedDate": "2022-06-14T11:15Z",
"publishedDate": "2021-09-27T11:15Z"
}
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.